0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="93cd9cc546511958d80d87d7ecbe330a44d6785b7969e2eb52769896c3", 0x1d, 0x0) r5 = request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='-\x00', 0x0) keyctl$reject(0x13, r4, 0x6, 0x3, r5) 08:34:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010c, 0x400000000000000) 08:34:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() bind$inet(r2, &(0x7f00000005c0)={0x2, 0x4e21, @broadcast}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x4000, &(0x7f00000003c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x63}}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'usermime_type&^trustedbdev'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'hash\x00'}}, {@euid_gt={'euid>', r6}}, {@seclabel='seclabel'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'net/ipv6_route\x00'}}, {@context={'context', 0x3d, 'system_u'}}]}}) sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000140)=""/168) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000200)={r3, 0x100}, 0x8) 08:34:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x4a00}, 0x2c) 08:34:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x7}], 0x1, 0x0) 08:34:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010d, 0x400000000000000) 08:34:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x4b00}, 0x2c) 08:34:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev}}, 0x0, 0x0, 0xb1da, 0x0, 0x90}, 0x98) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c010000]}, 0x2}], 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000000380)=0x9, 0x4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x16) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x50, r4, 0x404, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) r5 = accept4(r2, 0x0, 0x0, 0x800) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) sendto(r5, &(0x7f00000001c0)="2f421f4183fec25ae89b9ed9e951b031d241ffceeed53194b77e54967c13acedce7d987eac7e5ccc46c7019c06ed925c9808d17724d8f0bfc19f2714a8d2252e9368399e1e939d51ad866db61c601f5dcfb2f56ccb1d21637074bc12c7441abccf91e31c44810ec4f1d1f44a527cbc2f17fc088554ec3ea2715ae723b8a1f03e7b8f0fd70e8a06c8afb675e179df6f93db3f8d56cbb1b89b22d9ce13b900840eb00adff0da43ff2a4407386c06d38783be4de7456132c057d1959606dd92c27daf7c35f6cf4d02543ea3", 0xe7, 0x800, 0x0, 0x0) ioctl$KDSIGACCEPT(r6, 0x4b4e, 0x15) accept4$unix(r6, 0x0, &(0x7f0000000400), 0x80800) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000003c0)=0x0) r8 = socket$caif_seqpacket(0x25, 0x5, 0x4) writev(r8, &(0x7f0000000840)=[{&(0x7f00000005c0)="eccc3824a82acc426de2b2b5910c87c14cbdb12fe8991788da3b24b2f3fc36aca53a60fe9d8ceec9002136d8629caff298b738992a951bded8bc06ba170f1e7684d856cf8722037c9e89bf", 0x4b}, {&(0x7f0000000640)="b9d42f977e26f52b2be3c1ef26b4a3152ec411e175de09348a36aea85cdaea08ac93ac1d348a9dd855510388c279055ad38d8d32923a55be310d3c600d5e746e96c5", 0x42}, {&(0x7f00000006c0)="7b3a365474d1568d824acea124e26d8ae3b7bc58666273f34b4e57ae5cbd4059a4ce5c4028264ff39cf743b8fe8911cc6fea34a2c7c24a8d13efe657ef3db5f8bc8feb0d98182129fbe78a2fede6dad81c431fc478d746638dcaef789e7382fa2b65293e21a48a6c21345c692afa4b648fef769997c5120f7d270595718a900ed8c8a63c40b25a71e9aacc86aba7e0f61c4f920aa724214a03643929ea2fc577b8e6c4ad3c42fe70e5b7ef44e6c63c53", 0xb0}, {&(0x7f0000000780)="3c4b31435047b216b46a62a8bd6f564194f929d27729a2523645e9535c5abb2ed850023b5ed50aff2b4efd79fae47827bbaa822ed37b8d68f3", 0x39}, {&(0x7f00000007c0)="16f8f48e8c11aea40bb7c83f7440e489556275082d78ad910f5054edb592a400ad8af6ec25029ab70ccd7e7928044529faaac2009c832abfb17c9b15bd038fabd74467c3c6c0192831757ec50e4b69afbeb87bc9dc9b9b829f", 0x59}], 0x5) r9 = syz_open_procfs(r7, &(0x7f0000000100)='net/ipv6_route\x00') getsockopt$packet_buf(r9, 0x107, 0x2, &(0x7f00000002c0)=""/140, &(0x7f0000000080)=0x8c) sendfile(r5, r9, 0x0, 0x1000007ffff000) 08:34:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xa}], 0x1, 0x0) 08:34:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010e, 0x400000000000000) 08:34:15 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x1, {0x10000, 0x1481, 0x3, 0x60, 0x2, 0x7a}}) r1 = socket$inet6(0xa, 0x0, 0x84) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0xa7) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:15 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x1, {0x32, 0x23, 0x0, 0x8, 0x7, 0x5, 0x3, 0xda, 0xffffffffffffffff}}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x10}, 0x2c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x4) 08:34:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x4c00}, 0x2c) 08:34:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x100000058) r1 = accept4(r0, 0x0, 0x0, 0xfffffffffffffffc) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000140)=""/88) sendfile(r1, r2, 0x0, 0x1000007ffff000) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@local, @empty, @rand_addr=0x8000}, 0xc) 08:34:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xe}], 0x1, 0x0) 08:34:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010f, 0x400000000000000) 08:34:16 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={0x0, 0xaa7, 0x3, [0x5, 0x80000000, 0x9]}, &(0x7f00000001c0)=0xe) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1, 0x800}, &(0x7f0000000240)=0x308) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r2, 0x59, 0x20}, &(0x7f0000000140)=0xc) ioctl$TCXONC(r0, 0x540a, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) fremovexattr(r3, &(0x7f0000000000)=@random={'security.', '\x00'}) accept4(r3, 0x0, 0x0, 0x0) 08:34:16 executing program 0: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x10, 0x800) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x7, 0x3, 0x9, 0x7}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) 08:34:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xf}], 0x1, 0x0) 08:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000110, 0x400000000000000) 08:34:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x4d00}, 0x2c) 08:34:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x8001, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x101) [ 589.758160][ T5659] overlayfs: upper fs is r/o, try multi-lower layers mount 08:34:16 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x2d6}], 0xc4, 0x0, 0x1d}}], 0x400000000000171, 0xfffffffffffffffd, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x4e00}, 0x2c) 08:34:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x11}], 0x1, 0x0) 08:34:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f00000000c0)) 08:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000111, 0x400000000000000) [ 589.829279][ T5666] overlayfs: upper fs is r/o, try multi-lower layers mount 08:34:16 executing program 2: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mlockall(0x6) wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4000000, 0xc}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r2, 0x10000000000}}, 0x18) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x800) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)) sched_getparam(0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:34:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x4f00}, 0x2c) 08:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000112, 0x400000000000000) 08:34:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfc}], 0x1, 0x0) 08:34:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ipddp0\x00', 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r0, &(0x7f0000000300)='./file0\x00', 0x6) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r3, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x100000000, @mcast1, 0x2}, @in6={0xa, 0x4e20, 0x572, @local, 0x9534}}}, 0x118) 08:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000113, 0x400000000000000) 08:34:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe000}, 0x2c) 08:34:16 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x12c}], 0x1, 0x0) 08:34:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x14c}], 0x1, 0x0) 08:34:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x40200, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') prctl$PR_GET_TIMERSLACK(0x1e) sendfile(r1, r2, 0x0, 0x1000007ffff000) connect$tipc(r1, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x3, {0x4e23, 0x1}}, 0x10) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x2, 0x4) 08:34:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000114, 0x400000000000000) 08:34:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x1) close(0xffffffffffffffff) fanotify_init(0x1, 0x48400) connect$packet(r3, &(0x7f00000003c0)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000001c0)={0x11, @multicast1, 0x0, 0x4, 'fo\x00', 0x20, 0x90c8}, 0x2c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) 08:34:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe100}, 0x2c) 08:34:19 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000000)=[0x5, 0x5]) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x1f4}], 0x1, 0x0) 08:34:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000115, 0x400000000000000) 08:34:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe200}, 0x2c) 08:34:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000116, 0x400000000000000) 08:34:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x300}], 0x1, 0x0) 08:34:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/rt6_stats\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x8) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000140)="ba79ff0127047884e8c337bb2b03aacec46f55946a7645923725d35e5e1ca42584aa0bf835018b35cca1c26c73f92b47b576148b2f65d123110990f05d83a8377ed3ccf7ecb34ede4d24ffa0d891fdb1a0861275d5eb149ef9acf0933230077fda033f0a20453f9871d31cbc12ddf4349628e1e1d007d2b9a72d2ddc279be6c9ba95ddc87c3ca1db7aa92581cbe82f3fb309a3f1dc966b17c359c20e20b66c35bb16d8a00412a2033552d860e861f0f4408fd497262f65448a6ccd0f158b9044a59ce5cca62af49fd7cbbbce86e4070865528cd62c473e56d671177f30f7ca9c80564328d7e09c1d88b36d3d44d2a31b4e8a2680ccf4a7") getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000240)=0x4) 08:34:19 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0xc, 0x7, 0x3, "fb420087ff680d598f72dab02654fdbbad589536b9b3b8300f13190f67b4ff6a"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x3e8}], 0x1, 0x0) 08:34:20 executing program 2: r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x6, &(0x7f0000001640)=[{&(0x7f0000000240)="d74dc6cfb28432ebf38c0125a38b9fa8d85ff3d27ffd548eb725757b291e7f9f4777a9d064716cb443005c4cda685b61335f3c141b4b", 0x36, 0x10000}, {&(0x7f0000000580)="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", 0x1000, 0x6}, {&(0x7f0000000280)="20cf1168a14cebb54e76a47265e281e5300cd53bd4ba317034258fbde2070dc5db8d097e1583c0cf473904e286db0c061c83be3eeeba13f2372a7947df9f9b6d81a19cb235500693e1e8a10c2ec34b0684192111278248424ea19f51f01d22da9399072345d575a24c8b170388336493b73ba4bb23c6e95057e49775f7de7309223030c306f3f65eecbfce283a46b5307acbe49185", 0x95, 0x2}, {&(0x7f0000000340), 0x0, 0x4}, {&(0x7f0000000440)="fffbac885bf11e6d2993fce977a6fc69e3757d6d442d9a6993e1b3d95d984557c9d3f3a03330e6fe175eed347fc1e90d5e939b6998157934c3e72c1efd40fade1d75721346ba0c8c6a7e4aba11e457ed4e349ad624679329bb97700544f249e81db774a1d3d358a6a2f93eef138b0d07fbb364508c3978048ff3dc5e69280342f0b462d2f0726574619cddd6f8b293319547addc64584c550e71fb5a0bc2c309d82223b2fce3dd5313540f7eea4fe0c25327c37d695840d3cce06eefaa7742db", 0xc0, 0xfffffffffffffffe}, {&(0x7f0000001580)="a4b4fffd1e1f1a0ab5a14bcad4afb9ba5aa784ff7342c0d15a6bac7c2bbbace0e916775ced057cb592ab04548731233fb300deefb84338ab46910f540622113b711931c81c98a13cc40e784b0fd2e2f8d9539ad50096cd81ef97d35366ceb6481358953a41f2f82c57075e1016a1070b4ca7d5e3ff1f0d4d68a376147f21bb4a630ac5e7e0384b7ecda086bb63a712b705e8617a6b3b5e4d", 0x98, 0x5}], 0x1858002, &(0x7f0000001780)={[{@noloccookie='noloccookie'}, {@norecovery='norecovery'}, {@localcaching='localcaching'}, {@discard='discard'}, {@quota='quota'}, {@suiddir='suiddir'}, {@norecovery='norecovery'}, {@suiddir='suiddir'}, {@norgrplvb='norgrplvb'}, {@noloccookie='noloccookie'}], [{@uid_eq={'uid', 0x3d, r1}}]}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x18d) r2 = dup(0xffffffffffffff9c) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000180)={0x0, 0x5, 0x9}, 0x8) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) r3 = gettid() sched_setscheduler(r3, 0x4, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) r5 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x1) dup(0xffffffffffffffff) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@local, @empty, @empty}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r5, 0x0) 08:34:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000117, 0x400000000000000) 08:34:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x390dcd42, 0x5080, 0x800, 0x8, 0x2, 0x5e9a, 0xab5, 0xc0d4, 0xfffffffffffffffc, 0x5, 0x72, 0xb2}) 08:34:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe300}, 0x2c) 08:34:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x500}], 0x1, 0x0) 08:34:20 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x1, 0x0, 0x10001, 0x80000000}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000100)={r1}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000080)) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0x8c2, &(0x7f0000000040)) 08:34:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000118, 0x400000000000000) 08:34:20 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x600}], 0x1, 0x0) 08:34:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe400}, 0x2c) 08:34:20 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007ffff000) 08:34:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe500}, 0x2c) 08:34:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000240)) r2 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f00000000c0)={0x7, {0x215, 0x200, 0x2, 0x4}}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x200000, 0x0) getsockopt$rose(r3, 0x104, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f00000001c0)=0x1, 0x4) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x20000000004, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000380)={0xa}) 08:34:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000119, 0x400000000000000) 08:34:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x700}], 0x1, 0x0) 08:34:20 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0xffffffffffffffd7) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ \x00\x00\x00\xf6\x00\x00\x00\x00\x00\x00\xbe!\xd14\xec\xbf\xb2\x9a\xa2\xd1\xc5~\xe7E\xc44\x8aU}\x93\x93\x91\xcd$\xfcQ\x9c\xeePU-\x10\x9d\xdf\x81\xb4\x8d\x066C!\x89N\xce&\x02K\x1a5\xd9x\x9cOXU\x89\xc9b\xaeO\xff\x8b\xa3o0b\x15\xd2#a/c\xe28v\x84\xb1\x8c\xd5.\x8aO\x11\xff\x9e\xf2\x12\x97\x0f\xb8\xbcu\xde\xb2\xd8\xa3E\xe0\x82\x1c.\xcf\xfcIP\x0f\x9f\x86\x9b\xe1S\x96n\xa6\xe6m\xac6\xb0\x06\x9b3\x89\rXu|\xd7\xdf\xc0\xe9k\x91\xbfh\xa1tlc\x05\x94m\xf4\xb9D{6') ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{}, {}, {}, {}]}) sendfile(r2, r1, 0x0, 0x1000007ffff000) 08:34:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000011a, 0x400000000000000) 08:34:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000180)={0x90, 0x0, 0x2, {0x3, 0x0, 0x9, 0xf8f0, 0x96, 0x0, {0x5, 0x4, 0x100000000, 0x100, 0x80000000, 0x1, 0xff, 0x2000000000, 0x5, 0x0, 0x0, r2, r3, 0xfffffffffffffffc, 0x1}}}, 0x90) mq_open(&(0x7f0000000240)='\x00', 0x40, 0x1, &(0x7f0000000280)={0x0, 0x100000001, 0x124a, 0x6, 0x5, 0xfffffffffffffffe, 0x4, 0x100000000}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000001100), 0xffffffffffffff39) write$FUSE_ENTRY(r4, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000002c0)={0x7fffffff, 0x200, 0x0, 0x72, 0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5, 0x80000001}, &(0x7f0000000380)=0x8) accept(r1, 0x0, &(0x7f00000003c0)) 08:34:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe600}, 0x2c) 08:34:20 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x8, 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000000180)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f0000000240)=""/251, 0xfb}, {&(0x7f0000000340)=""/152, 0x98}, {&(0x7f0000000400)=""/250, 0xfa}, {&(0x7f0000000500)=""/199, 0xc7}, {&(0x7f0000000600)=""/150, 0x96}, {&(0x7f00000006c0)=""/206, 0xce}, {&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000008c0)=""/210, 0xd2}], 0x9, &(0x7f0000000a80)=""/224, 0xe0}, 0x10100) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xa00}], 0x1, 0x0) [ 594.236217][ T5852] Unknown ioctl -1073449922 [ 594.285468][ T5852] Unknown ioctl -1073449922 08:34:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe700}, 0x2c) 08:34:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000011b, 0x400000000000000) 08:34:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xe00}], 0x1, 0x0) 08:34:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000140)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'cmac-aes-neon\x00'}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="14332934b40cce1f163932425a4083d0", 0x10}, {&(0x7f00000001c0)="4bff32c3c24769df87ec5ca05e141628b43a3f70c20ad4f360172a0178b7affd68fc53751c7aeaffb22ef4743e5e21856f28383bbfab5ffd700c994559f559559118d94b56db272f0f643b0e75694d347588bbce53ce7c5e151734b3d5fffa9fc98c2402b90432", 0x67}], 0x2, &(0x7f0000000240)=[{0x108, 0x10d, 0xfffffffffffffff8, "e5407995bdae1866fce54cbf4ff52cf84ec06100731898da361f538f889fecb561b2de62bef10393432c750fd15c5b79ed627c77dbbf64e7ec981ff8cdf932a531ae15c2e97700e404c86ee5ecca64e754a037cbc3202c7e9cd3065d18db57294cd6e158ec00d7240c164fe5d7681bb2cb75acd0ed8476723a1aa9078c5f3559987734882c7d678d3d7c6f5bf2bdea15ac3e3d216360fe53d467480e6d1371159793a2dee50fddb3ede3b2a30ef0c0b0d384dc3c0724e6ae9d2b56c0f76d79f295ddb66e9d8195f1beea7d9f4ea1845ebb89367502861ab6201447bc694c98794f36977b2c2743bc4c80a12da497756a08f8"}, {0xc8, 0x1ff, 0x7fe00000000, "833530a36281ed694c423a6d8a339c2fcdf3031c94e0d843fa1f510b7b364c91342a8f75dd59eb4e3bb5ec564d922107d6b7a45cd9f20ad3e02a7938ab022bd164fa29f5957e4ec7f3eed0a12859f92fbd59e37b468831abe60482703315132fcb0538b55af487823e97f90c915f87346132658bcbbcb728041e5c35157162f1d977ce879ec0d1da6c261ff09bec97b4b7a0d13dfb136893da69a05fec26f02b85cfefbcb406a795e1d45bb6907d93392e94f6170e"}], 0x1d0}, 0x5}], 0x1, 0x4) 08:34:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe800}, 0x2c) 08:34:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xf00}], 0x1, 0x0) 08:34:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100000001, 0x8000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="35042cbd7000fc0000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x40080) sched_setattr(0x0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0xffff}, 0x0) userfaultfd(0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="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", 0x200) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000002c0)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000300)={r4, 0x80000, r0}) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000000)) sendfile(r2, r3, 0x0, 0x1000c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) bind$rds(r0, &(0x7f0000000240)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 08:34:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000011c, 0x400000000000000) 08:34:21 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @bcast, @bpq0='bpq0\x00', 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x5, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @null]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000000)={r2}) sendfile(r1, r2, 0x0, 0x1000007ffff000) [ 594.870348][ T25] audit: type=1800 audit(1555490061.384:60): pid=5891 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16546 res=0 08:34:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xe900}, 0x2c) 08:34:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400200, 0x0) ioctl$BLKTRACESETUP(r0, 0x5385, 0x0) 08:34:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x1100}], 0x1, 0x0) 08:34:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000011d, 0x400000000000000) [ 595.055857][ T25] audit: type=1804 audit(1555490061.414:61): pid=5891 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir183411957/syzkaller.6nvlyw/972/file0" dev="sda1" ino=16546 res=1 08:34:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000140)={0x1, @tick=0xc97, 0x1, {0x9, 0x10000}, 0x1, 0x0, 0x6}) 08:34:21 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xe21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000180), &(0x7f00000001c0)=0x14) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0xa3, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000000000140100000100000000000000000000000008000000000000000000000000000020f2bc1af980e400843c8ee5d3b3e949e275d1d9190e060e7ba0989e842a6d4d47b07128f6272ba8c57c314f178497b33428612f1ba7c73cc433649dcddb33bf8f1a4309fa069606f5b7046220cde0ed876b7db569e8d9c73ea45516f000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x4) r2 = msgget(0x0, 0x20) msgrcv(r2, &(0x7f0000000200)={0x0, ""/171}, 0xb3, 0x3, 0x2000) 08:34:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xea00}, 0x2c) 08:34:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000011e, 0x400000000000000) 08:34:21 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) getpeername(r0, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x2000}], 0x1, 0x0) 08:34:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xeb00}, 0x2c) 08:34:22 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") msync(&(0x7f0000d5c000/0x4000)=nil, 0x4000, 0x2) 08:34:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000000c0)=0x9, 0x3) 08:34:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x2c01}], 0x1, 0x0) 08:34:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000011f, 0x400000000000000) 08:34:22 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mount$overlay(0x400006, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="f5707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c00"]) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000280)={0x40000000000002, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40c101) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000180), 0x4) ioctl$KVM_SMI(r2, 0xaeb7) 08:34:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xec00}, 0x2c) 08:34:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x3f00}], 0x1, 0x0) 08:34:22 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) socket$inet6(0xa, 0x0, 0x84) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000120, 0x400000000000000) 08:34:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20020, &(0x7f0000000180)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@common=@version_u='version=9p2000.u'}, {@timeout={'timeout', 0x3d, 0x401}}, {@rq={'rq', 0x3d, 0x7149}}, {@timeout={'timeout', 0x3d, 0x9}}, {@rq={'rq', 0x3d, 0xb9}}, {@sq={'sq', 0x3d, 0x6}}, {@sq={'sq', 0x3d, 0x226}}], [{@smackfsroot={'smackfsroot', 0x3d, 'hash\x00'}}, {@obj_type={'obj_type', 0x3d, 'GPL\x00'}}]}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') fadvise64(r2, 0x0, 0x10000, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xed00}, 0x2c) [ 595.814094][ T5980] overlayfs: unrecognized mount option "õpperdir=./file0" or missing value [ 595.945677][ T5980] overlayfs: filesystem on './file0' not supported as upperdir 08:34:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xee00}, 0x2c) 08:34:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x4c01}], 0x1, 0x0) [ 596.015858][ T5975] overlayfs: unrecognized mount option "õpperdir=./file0" or missing value 08:34:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000121, 0x400000000000000) 08:34:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bind$ax25(r1, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0xef00}, 0x2c) 08:34:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x0, 0x2}}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x9f, "ebd1cca68d9cbe4e14f55a5b80a3864db4e6a275f273ceda8f5af6b4ccbd36ca61057be97e88bfafbd170594233d557eef0d20febca319cf8d8f1156b96eb3520405397c5d6a423855f62dafe85ed01d7e5166dbc7625c1f67966d066035bc8d215bd4af1f04825adfd76ee5361837d06c4f3188e465f34ed2c8e82632af74b4add29184220fe0ee42dc2b4802a47872e027c066f203442cbcac26349b559d"}, &(0x7f0000000040)=0xc3) r2 = accept$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x28, 0x0, 0x400, 0x7ff, 0x7, 0x2, 0x80, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x7, 0x9, 0x80000000, 0x2, 0x8c}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000340)={r3, @in={{0x2, 0x4e21, @multicast1}}, 0x81, 0x9}, &(0x7f0000000400)=0x90) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) 08:34:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x80fe}], 0x1, 0x0) 08:34:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x2]}, 0x2c) 08:34:22 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x3f253a603986e6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f00000000c0)=0x4, &(0x7f0000000100)=0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000000)) 08:34:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000122, 0x400000000000000) 08:34:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000000), &(0x7f00000000c0)=0x4) sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xc0fe}], 0x1, 0x0) 08:34:23 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x80800) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='vxcan1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000004001fe) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x20000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) 08:34:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000123, 0x400000000000000) 08:34:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x6]}, 0x2c) 08:34:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') socket$inet6_sctp(0xa, 0x5, 0x84) sendfile(r1, r2, 0x0, 0x1000007ffff000) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x2000) 08:34:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000124, 0x400000000000000) 08:34:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xe803}], 0x1, 0x0) 08:34:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x600]}, 0x2c) 08:34:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000000c0)=0x5, 0x4) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0xfffffffffffffffd}}) 08:34:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000125, 0x400000000000000) 08:34:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xf401}], 0x1, 0x0) 08:34:23 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000000c0)=0x7f, 0xd9) fadvise64(r1, 0x0, 0x100000000, 0x3) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) msgget(0x3, 0x500) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) 08:34:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x410a40, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000000)) 08:34:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x2000]}, 0x2c) 08:34:23 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200240, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000040)={0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r2}) unshare(0x28000000) r3 = mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) mq_getsetattr(r3, 0x0, &(0x7f0000356000)) 08:34:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfc00}], 0x1, 0x0) 08:34:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000126, 0x400000000000000) 08:34:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x3f00]}, 0x2c) 08:34:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0xfffffe99) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000000)={0x4, 0x0, 0x1}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80020000, 0x0) sendfile(r1, r2, 0x0, 0x1000007ffff000) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x1, 0x2}, 0x10) 08:34:23 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8b, 0x40000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04631023010e0000c49ecaf43ece7930bbbba8b5f1bbe11b44198b5f658d19a91a957e6dd2592c60e3ac4e4cc621646e7d810ec6a4cc4e5f47711eed71"], 0xf8, 0x0, &(0x7f0000000180)="eececbbe04984fc92d30a14f635c858ca12e51c39895821e578ef38744c9ae3fe3c8da214edece5d85213d66c3dceaaff033c9151145378f4a4f94ac4a5358526cfb96bc2963abf997652e5e8730080d0e3fbf9249dbf245813491c99f11d0157331e26740618218b86b702cca324b79f7cae386deb08a304b652e497f856eaa70034a3c88ad977b21d7314aec50828a95f57fca47679ab8c6f1b6f567156871b716243e093b0a5b108b77d8143b85391be820e0b5c24bda224e08aabb7c282863bb5f6d0af1d3334b0c5fed15859c94d84a44826dca7332e618e4bf327c9aeb025153b6c991d0cb1c58a7759ed7716fbbba693e795355f7"}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="7d3910da6f8f17188802d437a66e39b5", 0x10) 08:34:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfcff}], 0x1, 0x0) 08:34:23 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000700)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@loopback, @in=@broadcast, 0x4e24, 0x1, 0x4e20, 0x6, 0xa, 0xa0, 0x20, 0xee2cc9d4b1c27eb1, r2, r3}, {0x0, 0xfffffffffffffffe, 0xffffffff7fffffff, 0x6, 0x8, 0x3ddf, 0x7}, {0x8f97, 0x42df, 0x5, 0x9}, 0x1f, 0x6e6bba, 0x1, 0x1, 0x1, 0x2}, {{@in=@multicast2, 0x4d2, 0xff}, 0x0, @in=@remote, 0x3502, 0x1, 0x3, 0x842, 0x5, 0x3, 0x2d2}}, 0xe8) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000127, 0x400000000000000) 08:34:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x541002, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ff0000/0xf000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff1000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000000140)="cfa690f15ae8f2243e45426010b31435e12f5135f6211c0419611eb3e3c0b2d6790adac4b6c66caa264c031aea6a226a6b762bd4096727edba7b61736bbfa9e8551a982457b01ed76f7ea8f8b93a72169373372da8c3258d9060d84bb31aba58eada7700fa6a65e6bc4ab70c91e1cee414b7bcd4d1c4560e8cae534c6b5c1275002bbe79b429c80a16747db6f78d22e40b1acd431a3bac336e4d7c40c78ff3866906b9eece202e24a109ccc94c2b2299f58cdd368fcb77473b45911f2cd7", 0xbe, r2}, 0x68) 08:34:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x1000000]}, 0x2c) 08:34:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfe80}], 0x1, 0x0) 08:34:24 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bind(r0, &(0x7f0000000240)=@sco={0x1f, {0x1, 0x1000, 0x8001, 0x6, 0x3, 0x3}}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/127}, {&(0x7f00000003c0)=""/244}, {&(0x7f0000000100)=""/108}, {&(0x7f0000000000), 0xfffffe4a}, {&(0x7f0000000180)=""/58}], 0x10000000000003c0, 0x3) 08:34:24 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8b, 0x40000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="04631023010e0000c49ecaf43ece7930bbbba8b5f1bbe11b44198b5f658d19a91a957e6dd2592c60e3ac4e4cc621646e7d810ec6a4cc4e5f47711eed71"], 0xf8, 0x0, &(0x7f0000000180)="eececbbe04984fc92d30a14f635c858ca12e51c39895821e578ef38744c9ae3fe3c8da214edece5d85213d66c3dceaaff033c9151145378f4a4f94ac4a5358526cfb96bc2963abf997652e5e8730080d0e3fbf9249dbf245813491c99f11d0157331e26740618218b86b702cca324b79f7cae386deb08a304b652e497f856eaa70034a3c88ad977b21d7314aec50828a95f57fca47679ab8c6f1b6f567156871b716243e093b0a5b108b77d8143b85391be820e0b5c24bda224e08aabb7c282863bb5f6d0af1d3334b0c5fed15859c94d84a44826dca7332e618e4bf327c9aeb025153b6c991d0cb1c58a7759ed7716fbbba693e795355f7"}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="7d3910da6f8f17188802d437a66e39b5", 0x10) 08:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000128, 0x400000000000000) 08:34:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x2000000]}, 0x2c) 08:34:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x38) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) r3 = accept$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getpeername$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0x6) 08:34:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfec0}], 0x1, 0x0) 08:34:24 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xffffeffffffffffc) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1002}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000042000500000000000000000000000000cf"], 0x14}}, 0x0) 08:34:24 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x6, 0xffffffffffff8001, 0x1, 0x6, 0x3, [{0x10001, 0x3ff, 0x7fffffff, 0x0, 0x0, 0x2008}, {0x7, 0x3f, 0xedd, 0x0, 0x0, 0x82}, {0x3, 0xc1, 0x4029, 0x0, 0x0, 0x200}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000080), 0x0, 0x0) 08:34:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x6000000]}, 0x2c) 08:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000129, 0x400000000000000) 08:34:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r0, 0x0, 0x800) 08:34:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xff00}], 0x1, 0x0) 08:34:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="2e0000002b00812de45ae087185082cf0124b0eba06ec40005fffffff0000019fffffffc03000000000000015b2f", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x441ffe) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xf4, r2, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7c10}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="53bd17bcf5de35a9e2b4e9fd54ce3f05"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8001}, 0x1) 08:34:24 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x1, 0x1, 0xffffffffffffffc4, 0x5de}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfffc}], 0x1, 0x0) 08:34:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000100)='net/rt_acct\x00') sendfile(r1, r3, 0x0, 0x1000007ffff000) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x115100) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 08:34:24 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x6, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x99df, 0x2080) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) setsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000000)=0x7f00, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0, 0x8, 0x6, 0x1}, {0x10001, 0x8, 0xf96d, 0x8}]}, 0x10) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfea1, 0x40080) 08:34:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x20000000]}, 0x2c) 08:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000012a, 0x400000000000000) 08:34:24 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) sendto(r1, &(0x7f00000001c0)="5e135891c1808f5f203fd9be27bc1d188c2226af0f3b754510f83dc68ad68c0d71da691ceb6379bb589afdd815e0d3d894f9f1a19e2be5e870546b643797aacee93f8d2d9b97cf38f05d5ed03a5b5a46fb62a920df616b5b293783ae3eab8f312b60f75a7780cca70ec449ca45d353cabc4d7eca6498fc2205ef05b5138220b1d1c939be5c9024df5dbc072a5aa670bd4546d9848c46ac4dfae53baf1c3c2eaa5865b32101848ad36b3c62f3315988614bf5f89e8d919d1cdf70e3dc87c75df766019ddb909a4fe7ac7f42f424c82e4f1f058c0e290203503554398b95a5", 0xde, 0x4, &(0x7f00000002c0)=@sco={0x1f, {0x0, 0x3, 0x3, 0xfffffffffffff801, 0x1, 0x7f}}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x651e4290069bc57f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:34:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000012b, 0x400000000000000) 08:34:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x4000000000000) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x1fffff}], 0x1, 0x0) 08:34:25 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x20a0, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@timeout={'timeout'}}, {@rq={'rq'}}, {@common=@cache_fscache='cache=fscache'}, {@sq={'sq', 0x3d, 0x5}}, {@timeout={'timeout', 0x3d, 0xe6}}], [{@dont_measure='dont_measure'}, {@dont_measure='dont_measure'}]}}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) 08:34:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x3f000000]}, 0x2c) 08:34:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000012c, 0x400000000000000) 08:34:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x100000000000000]}, 0x2c) 08:34:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x1000000}], 0x1, 0x0) [ 598.830500][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 598.836309][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:34:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') accept4(r0, 0x0, &(0x7f0000000000), 0x80800) sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x200000000000000]}, 0x2c) 08:34:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000012d, 0x400000000000000) 08:34:25 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) sendto(r1, &(0x7f00000001c0)="5e135891c1808f5f203fd9be27bc1d188c2226af0f3b754510f83dc68ad68c0d71da691ceb6379bb589afdd815e0d3d894f9f1a19e2be5e870546b643797aacee93f8d2d9b97cf38f05d5ed03a5b5a46fb62a920df616b5b293783ae3eab8f312b60f75a7780cca70ec449ca45d353cabc4d7eca6498fc2205ef05b5138220b1d1c939be5c9024df5dbc072a5aa670bd4546d9848c46ac4dfae53baf1c3c2eaa5865b32101848ad36b3c62f3315988614bf5f89e8d919d1cdf70e3dc87c75df766019ddb909a4fe7ac7f42f424c82e4f1f058c0e290203503554398b95a5", 0xde, 0x4, &(0x7f00000002c0)=@sco={0x1f, {0x0, 0x3, 0x3, 0xfffffffffffff801, 0x1, 0x7f}}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x651e4290069bc57f) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x81, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 08:34:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x2000000}], 0x1, 0x0) 08:34:25 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) ioctl$TIOCSTI(r0, 0x5412, 0x1ff) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) close(r1) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e23, @rand_addr=0x2}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}, 0x200, 0x0, 0x0, 0x0, 0x7fffffff, &(0x7f0000000000)='tunl0\x00', 0x2, 0xffffffff, 0x101}) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffc01, 0x400) read$FUSE(r2, &(0x7f0000000140), 0x1000) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000000c0)={0x7f, 0xa3}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') listen(r1, 0x5) sendfile(r1, r3, 0x0, 0x1000007ffff000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000001140), &(0x7f0000001180)=0x4) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f00000011c0), &(0x7f0000001200)=0x4) 08:34:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000012e, 0x400000000000000) 08:34:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x600000000000000]}, 0x2c) 08:34:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x3000000}], 0x1, 0x0) 08:34:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000012f, 0x400000000000000) 08:34:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) write$selinux_access(r2, &(0x7f0000000140)={'system_u:object_r:auditd_log_t:s0', 0x20, 'unconfined', 0x20, 0xff}, 0x42) 08:34:25 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x800000000000000) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x401, 0x3585, 0x5, 0x1, 0x0, 0x9, 0x200, 0x2, 0x9, 0xfffffffffffffffc, 0x9, 0x6, 0x4, 0x1000, 0xa8, 0x100000000, 0x100000000, 0xce, 0x7f800000000000, 0x9, 0x5, 0x81, 0x401, 0x4, 0x1, 0x8, 0x2, 0x1b4, 0x1f, 0x78d, 0x0, 0x1, 0x10000, 0x8, 0x8, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x2000, 0x3f, 0x7f, 0x7, 0x10001, 0x2, 0x8000000}, r1, 0x5, r0, 0x8) 08:34:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x2000000000000000]}, 0x2c) 08:34:26 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x8000007, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) io_uring_enter(r0, 0x208, 0x3f, 0x1, &(0x7f0000000000)={0x2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000001e40)=ANY=[@ANYRES32=0x0, @ANYBLOB="8b000000ddaf5cdeac315f8e9fc9e7a63a4b9369f42ba2d86d12fa917ccf97c7cbb70c002b8a01717060ae7410ad124f456ab93596f4b9b16da4151e65bf7d9029958726416588337269d0ee88285ea18cdd2a232706ad3e0f333c1b9794caa3922d3ba804d581c1ba3e117c88a3c33f5ac2e2bde4da465eba699807bef2122331a7f8b1a470000000000000000000"], &(0x7f0000001f00)=0x93) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001f40)={r3, 0xfffffffffffffc00, 0x773f, 0x101, 0x7}, &(0x7f0000001f80)=0x14) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000001fc0)) recvmmsg(r2, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f00000000c0)=""/65, 0x41}, {&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f0000000240)=""/117, 0x75}], 0x4, &(0x7f00000002c0)=""/4096, 0x1000}}, {{&(0x7f0000001340)=@alg, 0x80, &(0x7f0000001800)=[{&(0x7f00000013c0)=""/87, 0x57}, {&(0x7f0000001440)=""/124, 0x7c}, {&(0x7f00000014c0)=""/221, 0xdd}, {&(0x7f00000015c0)=""/216, 0xd8}, {&(0x7f00000016c0)=""/59, 0x3b}, {&(0x7f0000001700)=""/224, 0xe0}], 0x6, &(0x7f0000001880)=""/241, 0xf1}, 0x5}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001980)=""/190, 0xbe}, {&(0x7f0000001a40)=""/57, 0x39}, {&(0x7f0000001a80)=""/231, 0xe7}, {&(0x7f0000001b80)=""/194, 0xc2}, {&(0x7f0000001c80)=""/61, 0x3d}], 0x5, &(0x7f00000025c0)=""/4096, 0x1000}, 0xffffffff}], 0x3, 0x100, &(0x7f0000001e00)={0x0, 0x1c9c380}) 08:34:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x4000000}], 0x1, 0x0) 08:34:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000130, 0x400000000000000) 08:34:26 executing program 2: mkdir(&(0x7f00000000c0)='./file1\x00', 0x28) open$dir(&(0x7f0000000080)='./file1\x00', 0x800, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) rmdir(&(0x7f00000001c0)='./file1\x00') fchdir(r0) getcwd(0x0, 0xfff6) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x90002) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000180)={0x0, 0x6, 0x3, &(0x7f0000000140)=0xbc9}) 08:34:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x3f00000000000000]}, 0x2c) 08:34:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000131, 0x400000000000000) 08:34:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x5000000}], 0x1, 0x0) 08:34:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x21) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) close(0xffffffffffffffff) 08:34:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) 08:34:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x8000000000000000]}, 0x2c) 08:34:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000132, 0x400000000000000) 08:34:26 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:26 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCNRDECOBS(r1, 0x89e2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000140)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) 08:34:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x6000000}], 0x1, 0x0) 08:34:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x2]}, 0x2c) 08:34:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x21) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) close(0xffffffffffffffff) 08:34:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000133, 0x400000000000000) 08:34:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x6]}, 0x2c) 08:34:27 executing program 2: r0 = socket$inet(0x10, 0x7, 0x40) ioctl$sock_netdev_private(r0, 0x89fe, &(0x7f0000001740)="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") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xfffffffffffffd9c, &(0x7f0000000080), 0x12cc}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x1, 0x1d1) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000001700)={0xc, 0x8, 0xfa00, {&(0x7f0000001580)}}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000280)={r2, 0x4}, 0xc) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20002, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000240)={0xc, 0x8, 0xfa00, {&(0x7f00000000c0)}}, 0x10) writev(r0, &(0x7f00000014c0)=[{&(0x7f00000002c0)="ab57f42c144931efcf016ccf528a5a5ff58da0a4c4cf88314c02740002cd5873775567ebc8da9bef3873f3bd3fc16fdac8d217bfeee69d299bb9ff9a0d38802fdc2e25389985d3b702d22a8e68cc59a3c980467ef2d6c31c7719d56078af29f4b54b2cec3bb133f25b7b7666182d053a2d61a13c86f5d30872c305871fb21cca3442033202360772a9bbf11bd64288f0f17bd4733b0cea29d1e417abea224be011", 0xa1}, {&(0x7f0000000380)="129ebf17ac9dfa82f46517d041dc26fe7d3b75d39d745fe1ba532c435b91f029031a01cad4f078188bb7cb5c0d0487d4da884f68f0a6721360b378db3177df9a8f93dcc57e5a5585592a32f37c52d3cf9ed0e3c9c6ec0681fcaef788160420e4602889f5e6b7395432b723c96af6d1ccdb7296caa84d62faf86f1e808aefcec7833d96b91624943d9ffa2e2afcf6f42b8c8dad9447a2197b97c9fdaaaf0620d0f9bc8304e639441526ae3e7a607535f59213847b4d7cd75c24136aeaea268fb24cb8c9d766048055c3a26f6a22e9a21c2b3f6271061662839b72180a4d0bb64ac312efde3670564bd16b00db116e151a7ab4743b9eea7404195848ea1d394d5b026c0bf50f8fb497f2d0e41bdbe5bfe1617e617a31ed96b3c82bac628f82acaed5c98a0fafc6ab3dfa96e89a095ac2bcd5de7bf54990709a26c0b4e00d28a6418308daf12cee43a3c9364eb151b27816e388602b289b78dfad9561c13fe3304edcc1a517a5064b91e889cfa278daff2cbd688f771554a7ef2ce3988c4da325292b512ddaca6368a019bcdb9b52342c04132be5ab090189342e42f5df31dbaf1e84d279ee316296319c9c596ab3ecb86bcc1a2b4426f04db8ec4a4fe9d154a24a3ec302547cba4c29e77e7360788bca5482d5e916d9db0482231b15e6c08ad56af6c62f9ae4f9d4a1440b4de0dd64cba431603c8a98360b6483519adc0a37a7afa04d6c770ec879dcd173fc116a64b73f32c689830ee4f02d471bc49a6608d2fa929471bcf6a853aee1cd66d9c330bf33a3a8d1fdd2b54ecaef17601ddd0d8cc5f2dd5125b03aac47ddaeb1a55ce19be14d6e32abd543992dc615165f7e15068bb4a39f0cc8231e6d44c466a29d65e2ad895295428b05e806e515cd2a3369040246be3364688d6c33a6f73fa591d578ffb27aba1d813c76c85392980d1231cebc97eff164055f87e25e6135723204aa4eee679c40da37e392df9325706fd4d11894550f11fc5f447f701014b9e0a3217dbdd48daba1dfb5459806fffe5046534e91188e003b6d18a47d514512ddb4b561f7a35b763dfd756c6b42b5fce6fd34c561b46523c4dc4b3112c2ccfa523f2d3ac224c9baf4e5259df03b5de738fa1704f8fb9def878f3ab3cfb686e7830924fd3af50577d2582bef21f9d8b3e57a7a82459387086d29001f36f0f2728cf227077a6719ef10253fc6a02699cedea93d9e4d5963413b8adb8cfeab30f2453ef66809161dd1f95fd7e698f026f5254a14b776146244083743e39cceb0d685f625d9e1c2b47cf4d82893f35ad84dcd3716fc088c6ce60cc4e03fffa244e9bf8b48b244f81a19007e3e3578c022755662528710937f414626c9cc1cae369d4b6e018e8023cd2566a44f7062089c615c05cd4ccfeaaf570e097fce0274a152327c4b667a77c49702c4a246e6733177ed8cd23a3471918cd8d32e1108c5ac69e99e6901df8cf98c131195387c61ac9d4ff58a6bfdc5784574410f0c1c649cd572034e99d9e21277cb8b125dcee59c477159731bc4698fe971a7fa70fa6fd9b517b11eace3821e1f3e788e8370d0cdfcaa34a2c855e6de27b7890210399c38033296e96f64d7dc72252bb822a8c34597fb183889fc7ad214794d0eb8b3ffcaea26e47db860481135f9570233fafdeb8de412bb17b732e765b7a1200642a400342e6918646a3a37412aa6f1a6551501c3ffc616fc55e405e33d1eeb82fade63bfdb380fdcdaa5d60b472e2dafe2e9d96a064f70474cb48735b3d3d7f567a2ad2e36d5057fc78908309485d2d3619a81b4840138e3566bdcc9f78aa600a81ce5637c98dac1a2d0b16cc4bc660da42d361b3ebab6fe56ef9df6ec57910548901b8c41707247408b7119252986a7121b62ec1cc551e0b267e34de4e32f8faf14f879fb26ba6bbf1fdfcde7e61366b2b06cbfb34c76806048a5e3fc89aaa0453dcb1f3cd76e65ec1ea0d20ddc26f24c978370fd499ae16b02c7630160de88d82faac9a01f15727e02f2a56ca43c30b18cb2af65a066c34be8507f5efa763823ed7078800c1a357ed022f78af767c02cdb73dedd6c0766bdce7b72cc0533f05185084702f52e201273b5ff431405847320d3890aeff086f13ceadf428b12c97d92c05f602c29510901307c0edc66ca5040f07b654cd10d0b337014f474c5d175a684413fccb47ddb7185dc4835bf1ec1ca913bc6ce1fea552112f8938e8983bcdacb81893f4837222415049a3bc7f40de5f278920ebd4232efe37f23a5f8881cb46e9569672ccc5876ffe511862a1502e08ce506ce61efdc51acb8a115f71b2b5e1a565e1c4d560c5ad4b9f591c22602f1da1b14c7436b2a656414141de94356e86cf5744ce373c47d7992ee13bdad6d75761b22143bd9dc0eeb634c671437a08a41ca60844d494569088ef8ed7de709f0ea1aac22d46f1c5df8da808c08a15c64dfa674c7dc6c3d9a40a19d8527dbb3971c035f3a7f2b9be5872e4c52cdb9833d0bf96d87a751ce0371e43644be0cc6691fa4711c43e084f166e81e2ee2a86f50741fe47eb13b4842759bbbe61b1ae6776a830856c90a61e154c2fb33b8b9fc258a6d74d6abf9902b2d5927c03d6c6d9645d2d0f98795eba959c8d771302f96ba13294d978d84cb3a207705f5785a239d68f296a24b82373440f66fb787d231e844087de19003bf8ebe717508239c49617a5910141aa445aa50c11086960ab71d7e1c8b870f83f69c7f893e9ac4fb5eb8d589bbc62c95dba7ca5e751ea36dc265ef7242dc7ffaf9bbdcd3495fcdc6e70c4af517d704ad92eb4d0418a28dc324d41027f21a87c18dbd3006b7a77f5438dfd5ddf00fa8476f05fd42017b0d000a5d60bd2375adfe2d8d8af4d389827e4535ed709ad34bf3391f82d0deac7ce2f936e19fb18b52c2b1a6e8f0df85ef0f84e32f528bece46e0ac4b441a0eed66d9fefbf6c793776dc7e16e098d700b72cdad0ae945c655c9c357a0b6fe4398abbfe2df5a5fef94b90961c2668a43e3c806f863678751ea598b73c4f14eccac6ee00a7dfa7bf4b1f26f3bc11882c2fd6499cc3240bd79dcce524d18651fffe8be07714e30498594c3cc85aaeeafcd87aa3efa995102a49c94173d91ca22e3623e1b0cd4d3ef1e792840cdb8cdbe5a034a64e4e4bf640a3cc5c4ba5737de9417bf9250162a811642d100767a44295dac990b5ffef25ee3586b226f1d24423a0ead63da5d54929d4826dc5e997ec56bf287a76817982d15e4f8a0c19f1d75be7c0230987004ef5e71d915d42ad7bbd5b9485d2e3518dc185fb6e20aa81697ce7264c74638aa419675922084b6551c7c8c98904bcf21fa7f86212c105452deaa4b93b69e6ca1b1c04b62b9fa75e41b4a34551241ed267c242dacf81fc05449686e7acd1e4a61af6275aeedb2dd70afa07e4ad666b2ae7fe88568008487f0dbbe5e8d36f273099e182965c11522bad123d6af876bce7b3fe20ee38e62122865b2c08115e03d2e2a8b8cd957c94512198a690477e18c0e4e03c6ac9b94cd1fc936d72668f9356c9d7d1a78bea0916e8850cddc55aa05a73bd2c0972ba5828b5c82ce581ad331b7badfdb97d4ea67a10dfe89c498f122e910f556a5e1490470d0bfa2debe065f3bc5f51584845e8ec3b3729aea730547c1725f995af7daa46c61d4b1fb85ae30a43a84946882c50b03811fc3c5e2b4a407bb3c2afc927068d67cdd4c9d4e76479169455f68f9f4cfa18b66d23ff70575764ef67f7f04a22783dee31853f8805be83f314048b766aede4ca86966b8f00363107db9564b28f6f78f8d174839d25d7a31e7565d496e9e1570e7312c2a41dbb8dfe3e1fccd61cc110e69cf869266c62e5ac49b185550d89c7c498ad7898947c48004e5185d1cba83deb5f9591ee5ec07f30ff635d86cbd5fe2b6ab60f29b39e2e66a3b7cc5d715b16e711ed54d93ea4f3cc0a69d1cd6942248e43cfd42a434446c4773f2d576a48a94603c94c17dc512078a2da7639a16c2dad3fa07b392b5b34602baea4eeb966d57cb222d4a992fd8d7b52099d1721ecdba0e7dbd4b84a08f9782ffb6d7afe95d4d9fbd279040193694f362f75b2bff2e427f64e3f5660e64b74e4df03a8902456ff77912d8671a54c4c0cf85532f89d359882b75823d9938009ee832535f7d469ccf0d20acf1aa44f9961fe9eaf18e13641c25a79408f447f9c818727d9db16ccfcc8ae7ba96e39d791b56abe73355e76b42ced1d87f9d42427871932825a52204eab447f5c3eaf726f5b3c2cb2a9d5a345cf0cfbfc1945be0886806ba606d890e4143e2536594c80b1fcffc81e891e6d5352096411c0f1a214bb4350f3f0ef9e5196552ed8fd25ecfe920cbbc1a88be150d74a4865d7c1315de36b94c30b9d009a1fa52f0e90f4320507b798ae05a2ebe259787d740406bbba85c5c3f53fd7b50786688907d3c5b5f732ac4913f50e74bd7645618c3392a3bfb9944405faccfdde54e12ea54a1c469dcd2c24ec95cb5b7fae1fc1820288ca45e2bc76ff79bebb81b73b113b2d1d3cc95077af75e630e566094ffe540f955812492a25a43d7faf0a0a9641ddbaa5d9d492112774d4f3cd391fc71fd300d3293f89a6b4e0eb724ca7396b7523457dc8382c128f9d6f3f1ca7e417d37f9270b74e05bfefbb2221cd75ba53a921d4bd64336e5a1654875de604f6d7e243f2e74bbfd0c8d6e5e09a050a4cbb30d073a69eecc541985e7db7b336ff0eedc25446263b4f18de866ae67640e56839a62557f231c040f25f980ac96a512fcee3adbe5bd6bcd31409091b89fccfae52bb19f8d2c52456922c376465f8d75a93cc4b198a2d365f03b35c9e557887c25c3edd530b469a30cee57127793d7fd01b5a007e7c714b721bde526b480ea182c9547f90041d4e7fd498ec555fa25c8cf35b4427956bc4bdf2ad0bbb09e0388354ffe879e48e42bedde59721a7a5584aeda2c4061abdb395bab7982af344cb4d4d90784c1f3538ded8ad7e210bce5e918e4fb6c586b7bc51488771d90c0d79efe6ee24e209184ca46e079d58628fd0339439665359e6ba9534f26b5359afb37280507dca7900298f3c0c43564e31f7694229a597cd2505f8c3f3b09e055f7a7e6b2c72c7b681787bcb875b0e2c464de16552ece35f78b12ce6f83729eedea8766528302d7058d685f19e28766fdb0633bf13acbb0c8e08744a821cd6b6fc4d053391f238181d39f220ac3f3def2cc2cf2833000fb0eeb12ef4d98371c298e2afdeab4f33848428e42020803e4da2861ff7cd5a3a4b89e21275136fa15ce50be693c621fa1ec8180dd1e8bc80787f26990f87928c399e2386c3d8b19500fb8787ef37bf0aa3e8ead8814f83f4aaa1648ccf5018439101f2aede516c39a2c30970cdbc6cf38ed62f6bc72eb7563f155d7744f6837cf552437248ac874c626d2611114edf4028ecf7e10909e6388d7976d2458023a60a02a7de70277f90fd889d6d8c88a66dd0f93894953233cd45ea764efdfe9c2915bc416737eda92983e799f7033a105116ced3c8816e551e2ee5b58aba580f7cec4021ac6bd1382d80bc97370432b94ba7d1cfa1d2c83acf0cb50b3bc887d81873683618788b93b57dd595fc764d8bf240712fa38d8ce34ddc13c7b1928b6aaa0a41573dee293c0a3b1d51d8da10c62d006fe0743fad78d59a34409eb2dfe0ac2755271cc12d8711f8004282d8eddb9ed2d3cff16b35ff2ad27fcca2e2f0b53c7cee5a05b7d4bacc034c242de04ee01d60e081c646caa6cbdbff4ffdcc11e4025f52942119", 0x1000}, {&(0x7f0000001380)="377798b1772c70680a37102157e0cd2ef1bbb714b4d654fafddc82b199a233da7d58c6c463becc42dc42e17f8bee498b5e5c1a2cbc434e2d248c4a801b070b3fdbbfd95d3c22e0a5426160af6ed4450cb9531a2d31698d6a37d16308bbecc1aecde15735db3722887d15cf5db9af27875f7825da60aaca8670adc992958366402f863376673a4e8e9aebe402a0d499bffccbb6fa4f6330ea6bf29d169bc5b6d22b858a2dd9c3b9da02e0c748db16a0ace6425111eb87ccd3bb08e42af75b832e", 0xc0}, {&(0x7f0000001440)="7330a417f9ca614748c9006b763ebbd06ab6d8fc8b8d8402c3cbeea7c2c3b42eaa4d31243ac0a5d37a263712076e8a6b1bfb3a892ca643f2f6da", 0x3a}, {&(0x7f0000001480)="b1e6e5", 0x3}], 0x5) 08:34:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000007ffff000) 08:34:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x7000000}], 0x1, 0x0) 08:34:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000134, 0x400000000000000) 08:34:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xa000000}], 0x1, 0x0) 08:34:27 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x600]}, 0x2c) 08:34:27 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 08:34:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000135, 0x400000000000000) 08:34:27 executing program 0: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x80000) accept$alg(r0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket(0x11, 0x0, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x8, 0x10, 0x8001, 0x6ee06086}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000002c0)=ANY=[@ANYRES32=r3, @ANYBLOB="11fdffffa82d072ce0bd86f0f87eecebe95c4777f5b99d3ea5d22254a6b88902e75df9816cad4b071b3e2d96b79bd68a7992f7181f8c76cd1a7cc61c0ca7f8e8c2fe931cfbb824a3a90fb227f8d8fa361f1ff2dd5e0c3cba3918ad0bb263c7fa61c2a34e43b16bf5d2b3fe979a326be3011778b9b565e920841969961d3ddbcdd7af796b54e6a00260ec1c4856b044a629d3a7507f6e9078524b7f1e8d9185b298122f68e408757d1ae82242a0de184d9bf0aaf9acdd315dd9f9f0c56e7f3317392ae980a8d7307dfcdae03c5a33777c73b4e1d3fa10ecf4b71a2fed5d20cf220cdfe9d1795b0b215ff2ab2bf95a25bc31193497ba5806d1228970046f7e08"], &(0x7f0000000280)=0x103) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r4 = accept4(r1, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x1000007ffff000) 08:34:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xe000000}], 0x1, 0x0) 08:34:27 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 08:34:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x2000]}, 0x2c) 08:34:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80400) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000136, 0x400000000000000) 08:34:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x3f00]}, 0x2c) 08:34:27 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x4, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:27 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/user\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x8dc6, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004000, {0x8, 0x0, 0x0, 0x3e, 0x803e0000}}, 0xfffffefd) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x6, 0x4, 0x1c59, 0x2, 0x0, 0x5d8, 0x40808, 0x0, 0xfffffffffffffffd, 0x3, 0xffffffff, 0x2, 0xffffffffffff7fff, 0x4, 0x9, 0xb3, 0x4, 0x0, 0x1, 0x0, 0x3, 0x0, 0x4, 0x2, 0xc2, 0x401, 0x9de0, 0xffffffff, 0x80000001, 0x7ff, 0x3f, 0x8, 0x8, 0x3, 0x10001, 0x7, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x80, 0xfff, 0x6, 0x3, 0xffff, 0x5, 0x100000}, r2, 0x9, 0xffffffffffffff9c, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000200)) dup2(r0, r1) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) 08:34:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xf000000}], 0x1, 0x0) 08:34:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0xfffffffffffffdf9) r1 = accept4(r0, 0x0, 0x0, 0x0) write$smack_current(r0, &(0x7f0000000000)='net/ipv6_route\x00', 0xf) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000137, 0x400000000000000) 08:34:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x1000000]}, 0x2c) 08:34:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x11000000}], 0x1, 0x0) 08:34:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000000)=0x80, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000140)=""/129, &(0x7f00000000c0)=0x81) sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x2000000]}, 0x2c) 08:34:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000138, 0x400000000000000) 08:34:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x3e, &(0x7f0000000080), 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) 08:34:28 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x1}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/24, 0x18}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x0) 08:34:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0000000000000000000080") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x204000, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000180)={0x6, 0xbf9e}) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000100)=""/80) socket$inet_udp(0x2, 0x2, 0x0) 08:34:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x6000000]}, 0x2c) 08:34:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000139, 0x400000000000000) 08:34:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac-aes-ce\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000240)={0x81, 0x400, 0x4, 0xa649, 0x4, 0x1ff}) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x401, 0x4, 0x4, 0x70000, {0x0, 0x2710}, {0x7, 0xc, 0x3, 0x7, 0xfffffffffffffffa, 0x100000000, "3783c57d"}, 0x8, 0x7, @userptr=0xd6fe, 0x4}) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f00000000c0)={'teql0\x00', 0x5}) bind$alg(r2, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x2c010000}], 0x1, 0x0) 08:34:28 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0x6, {{0xa, 0x4e21, 0x101, @mcast2, 0x3}}}, 0x88) 08:34:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013a, 0x400000000000000) 08:34:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x20000000]}, 0x2c) 08:34:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x3f000000}], 0x1, 0x0) 08:34:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x10a00) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x1000, 0x8, 0x200, 0x10000, 0x8, 0x7], 0x6, 0x7f, 0x4, 0x100000000, 0x2, 0x1ff, {0x400, 0x7ff, 0x5, 0xcb, 0xffffffff, 0x6, 0x6, 0x303f80000, 0x1000, 0x6, 0x7, 0x135, 0x3, 0x6, "f62a8be23a09691a872a4d132eeb9d0fea04e18d74e13c03af2158637b539dde"}}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x208d3f, 0xffffffffffffffff}) 08:34:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x1796, 0x4) 08:34:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8002, &(0x7f0000000040)=0x1000000005, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x7a, &(0x7f0000000300)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305, 0xf}}}}}}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:34:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x3f000000]}, 0x2c) 08:34:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013b, 0x400000000000000) 08:34:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x4c010000}], 0x1, 0x0) 08:34:29 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x81) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x400000000000149, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x401, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) 08:34:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x100000000000000]}, 0x2c) 08:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013c, 0x400000000000000) 08:34:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xe8030000}], 0x1, 0x0) 08:34:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x200000000000000]}, 0x2c) 08:34:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x101400, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007fffeffd) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x9, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) 08:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013d, 0x400000000000000) 08:34:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8002, &(0x7f0000000040)=0x1000000005, 0x6) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x7a, &(0x7f0000000300)={@random="31dd9638e37f", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @local, {[], @gre={{0x0, 0x501, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4305, 0xf}}}}}}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:34:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xf4010000}], 0x1, 0x0) 08:34:29 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x1000100) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x4b8f73e9ce5b454, 0x0) 08:34:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000140)='netg\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r1, r3, 0x0, 0x1000007ffff000) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000000)={r1}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 08:34:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x600000000000000]}, 0x2c) 08:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013e, 0x400000000000000) 08:34:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x802) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) sendfile(r1, r2, 0x0, 0x1000007ffff000) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffff9, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x3ff, 0x80000000000, 0x2, 0xfffffffffffffe01, 0x100000000], 0x5, 0x4cd6, 0x0, 0x7, 0x6b, 0xffffffff, {0x3, 0x200000002, 0x9, 0x3, 0x0, 0x0, 0x9, 0x2, 0x1000, 0x20, 0x100000001, 0x48, 0x401, 0x8, "28d56ccf82ab5ef3c25aa1250599f55742e4c910076b86754ace304fec8455b2"}}) 08:34:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfc000000}], 0x1, 0x0) 08:34:29 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013f, 0x400000000000000) 08:34:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x2000000000000000]}, 0x2c) 08:34:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfcff0000}], 0x1, 0x0) 08:34:30 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x9}], 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x1, 0x7, @dev={0xfe, 0x80, [], 0x25}, 0xffff}], 0x2c) ptrace$setopts(0x4200, r1, 0x7, 0x100035) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x81, 0x100, 0x0, 0x8a}, {0x3, 0x100000001, 0x9, 0x10000}, {0x10001, 0x30, 0x2}, {0x0, 0x0, 0x6, 0x80}]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000300), 0x4) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000180)=""/214, &(0x7f0000000280)=0xd6) 08:34:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x3f00000000000000]}, 0x2c) 08:34:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000140, 0x400000000000000) 08:34:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfe800000}], 0x1, 0x0) 08:34:30 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') 08:34:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000140)={r2, 0x9, 0x80000000, "549e5fc2a9cf9308749b6f5210fd3cb3018175bafb166f50fb6dfeed289d9c434f42e40d87c3bca480b2f365f9c250aea7af80043c24c6dacab57ba16448334db73f862f4a9d6f555d5747986e1b871f40e4c92f"}) 08:34:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x8000000000000000]}, 0x2c) 08:34:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000200)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc0800190001000000", 0x24) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x2c, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e22, 0x4, 'lblc\x00', 0x20, 0x1, 0x3d}, 0x2c) 08:34:30 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x14300, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x1) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x88, 0x40242) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x2, 0x80) r6 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xab5, 0x80080) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vfio/vfio\x00', 0xc0, 0x0) r8 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x10000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x78, r1, 0x202, 0x70bd27, 0x400, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x24}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4004) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000440)=@sack_info={0x0, 0x3, 0x3ff}, &(0x7f0000000480)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={r12, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x4}}, 0x31cb, 0x6}, 0x90) sendfile(r10, r11, 0x0, 0x1000007ffff000) 08:34:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfec00000}], 0x1, 0x0) 08:34:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000141, 0x400000000000000) 08:34:30 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast1, @empty}, &(0x7f0000000080)=0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='netdevsim0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 603.847017][ T6728] IPVS: set_ctl: invalid protocol: 44 172.20.20.25:20002 08:34:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x2]}, 0x2c) [ 603.890090][ T6732] IPVS: set_ctl: invalid protocol: 44 172.20.20.25:20002 08:34:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x7d, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r2, 0x311, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="8cef00002a06bea62a71eb10bb156da77bb3c1e92ff857f48a7e5de179864940f6901f0571c2a27b082827689586", @ANYRES16=r2, @ANYBLOB="180328bd7000fedbdf250c000000540007000c00030003000000000000000000e9bc2c0e000c00040003000000000000000b0003001e00004b000000000c000300b5ea0000000000000c00040800"/102], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4804) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000400), &(0x7f0000000480)=0xfffffffffffffd10) 08:34:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfeffffff}], 0x1, 0x0) 08:34:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x4000) r2 = dup2(r0, r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x20000002}) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x9) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x1ce, 0x5, 0x0, {0x0, 0x5, 0x3, 0x4}}, 0x1dd) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') socket$alg(0x26, 0x5, 0x0) sendfile(r1, r3, 0x0, 0x1000007ffff000) 08:34:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000142, 0x400000000000000) 08:34:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x6]}, 0x2c) [ 604.188971][ T25] audit: type=1400 audit(1555490070.694:62): avc: denied { getopt } for pid=6747 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:34:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readahead(r0, 0x7d, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r2, 0x311, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="8cef00002a06bea62a71eb10bb156da77bb3c1e92ff857f48a7e5de179864940f6901f0571c2a27b082827689586", @ANYRES16=r2, @ANYBLOB="180328bd7000fedbdf250c000000540007000c00030003000000000000000000e9bc2c0e000c00040003000000000000000b0003001e00004b000000000c000300b5ea0000000000000c00040800"/102], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4804) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000400), &(0x7f0000000480)=0xfffffffffffffd10) 08:34:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x1, 0x2b, 0x1, 0x3, 0xa00000000000, 0x2eb, 0x8, 0x400, 0x0, 0x8, 0x4}, 0xb) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@ll={0x11, 0x19, r2, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, {&(0x7f0000000180)=""/127, 0x7f}, &(0x7f0000000200), 0x1}, 0xa0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff000) 08:34:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xff000000}], 0x1, 0x0) 08:34:30 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) connect$x25(r0, &(0x7f0000000000)={0x9, @remote={[], 0x0}}, 0x12) 08:34:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000143, 0x400000000000000) 08:34:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net\v\x838\xdf\xa3\xd0\x9e@\xdfte\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x600]}, 0x2c) 08:34:31 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendto$llc(r0, 0x0, 0xfffffffffffffe8f, 0x0, 0x0, 0xffffffffffffff4c) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) 08:34:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffff1f00}], 0x1, 0x0) 08:34:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x1000007fffeffe) 08:34:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000144, 0x400000000000000) 08:34:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x2000]}, 0x2c) 08:34:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffff7f}], 0x1, 0x0) 08:34:31 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x8, 0x9}) 08:34:31 executing program 2: mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/162) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x5, 0x3, &(0x7f0000000500)=[{&(0x7f0000000240)="bbb35cac47c89a7d969632ae07ad538dc016d4db871ecfc387b8cb38b9a68c2d7426f1e34403e244a882d21acfec5910ed3bcf22f80fec571e37d3cc58f941e622334432cd2edc2b5f1997ddf8d5fceec95ec8e26f375895e604510ecbe9dc049f24d3401ba976a80ffdf1822aa450e1f3484ea650aee436202d3d63794e6f1b9e9c21e06dd7ba206de5567e7951d5913ce43271fa3e23fa1f47ffdf46934063e239c5b7c347f228e838bdb4c50fb6d3f23dfc1f7b2e837ee0dbdfdba2e17b633955688f2f56fa8942f72e39b48e64259742730cfa6cd67540b62bed1ed611c524648207eb34e5b3301e9bbb35950dc98b171e1ceb", 0xf5, 0x7f}, {&(0x7f0000000340)="7042f32d8916d1f8f7a8615b0ff53082b959ff1748cf7c7b239ff3d113eba05d3360258acf1749125b3dca7ff446f509ec050a2a89326ffb1b338beb41d666978b1877ae0fb50019d6834e3fb7cf0cf03366969a318981e40238ac81df5bd97006b779c1a97af95eb96fe321b9a164fdc7fc1dfd47b67388691d805ce6f60dab7329448aee91", 0x86, 0x3}, {&(0x7f0000000440)="9be3e8c2aa52c61522a4c94bca3c44953e596befaff926859145f05893d3909b61094c52e78e5325d573d8b599a39bfe73e4be67ab5d709bdd990178c47471fbe44c6583f76c627dd025b59f148a614853ec42cb91c038e8387b2f3ac1fbf24633e550da8046f869f3c3e2fdd9e14a76eac47fbd3f144d2e3bec911d2403f2570671331d3ad286754c59a70fee7246ec26e9bce2dac713dcf9ca75fc", 0x9c, 0x1}], 0x144030, &(0x7f0000000580)={[{@nodiscard='nodiscard'}, {@quota_on='quota=on'}, {@norgrplvb='norgrplvb'}, {@upgrade='upgrade'}], [{@seclabel='seclabel'}, {@hash='hash'}, {@hash='hash'}]}) 08:34:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x3f00]}, 0x2c) 08:34:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x3000000000) 08:34:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000145, 0x400000000000000) 08:34:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfffffffe}], 0x1, 0x0) 08:34:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x3, 0x5}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x1000000]}, 0x2c) 08:34:31 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x40100, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1003) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x401, @local, 0x5}}, [0x100, 0x8, 0x3ff, 0x6, 0xeb57, 0x80, 0xff, 0x0, 0xffffffff, 0x1, 0xdc36, 0x3, 0x1, 0x0, 0x6]}, &(0x7f0000000240)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1, 0x6e6dca3c}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xc) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x34, 0x10000) request_key(&(0x7f000000aff5)='asymmetric\xe8', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000000100)='R\trist\xe3cusgrVid:De', 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000002c0)={r1}, &(0x7f0000000300)=0x8) 08:34:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000146, 0x400000000000000) 08:34:31 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x0, 0x1f00000000}) r1 = socket$inet6(0xa, 0x0, 0x84) finit_module(r1, &(0x7f0000000000)='-!}/\x00', 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e21, 0x7f, @remote, 0x2}, {0xa, 0x4e21, 0x3, @local, 0x80000000}, 0x5, [0x0, 0x9eab, 0x0, 0x2, 0x9, 0x7, 0x2, 0x5]}, 0x5c) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x8000000000}], 0x1, 0x0) 08:34:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") socket$tipc(0x1e, 0x7, 0x0) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/210}) memfd_create(&(0x7f0000000140)='/dev/dsp\x00', 0x4) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7ff, 0xa0041) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16=0x0]]) fallocate(r2, 0x40, 0x0, 0x5) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xa00, 0x0) 08:34:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x2000000]}, 0x2c) 08:34:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000147, 0x400000000000000) 08:34:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x100000000000000}], 0x1, 0x0) 08:34:32 executing program 2: clock_gettime(0x3, &(0x7f0000000340)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x200, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x6, 0x7, 0x5}) 08:34:32 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x40002, &(0x7f00000001c0)={'trans=unix,', {[{@uname={'uname', 0x3d, '/proc/sys/net/ipv4/vs/backup_only\x00'}}, {@loose='loose'}, {@cache_none='cache=none'}, {@uname={'uname', 0x3d, 'self:proc^vboxnet0'}}, {@cache_loose='cache=loose'}, {@cachetag={'cachetag', 0x3d, 'hash\x00'}}], [{@smackfshat={'smackfshat', 0x3d, 'cpusetvmnet0\'&\xbc^-{'}}]}}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x6000000]}, 0x2c) 08:34:32 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000002c0)=0x7) r4 = gettid() getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xa3, "ebf96aca7f72ac6c69859c55b10acd8604e66c843edbafdc6eea07b44384f9c54ab78acda2d390cbbb58a9a73cdbf53825603d56a70319879a826d84cf10e92c0c5ddf2a68982842d240beec7f1aa4dd8b4bf7a030bda715018e33c38c4a0d97add3a527a2175b9b5e4c9fff341854e3822915127261b6283fa185594fc1954c719d4867e8013ea56fa9f5ec31c1e6cc4c684dece7e81dd916120e8bf12e7b27e04561"}, &(0x7f0000000000)=0xab) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x2, 0x8, 0x6, 0x8, r5}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x3, 0x6, 0x8000000000000, 0x0, 0x3, 0x40, 0x0, 0x9, 0xa6, 0x7fffffff, 0xa22e, 0x9, 0x7e5, 0x5f5c, 0x4, 0xee0, 0x9, 0x58d, 0x10000, 0xfa86, 0x22d, 0x0, 0x8, 0x100000000, 0x4, 0x2, 0x1, 0x8, 0x400, 0x0, 0xd7, 0x3, 0xff, 0x6, 0x515, 0x0, 0x3, 0x4, @perf_config_ext={0x1, 0xe4}, 0x8000, 0xfffffffffffffffe, 0x7f, 0x917edd3016f167b, 0x632, 0x65, 0x1}, r4, 0xb, 0xffffffffffffff9c, 0x8) 08:34:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x200000000000000}], 0x1, 0x0) 08:34:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000148, 0x400000000000000) 08:34:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x20000000]}, 0x2c) 08:34:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x280440, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x9, 0x80000001) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') dup(r2) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000001780)={0x400, 0x0, 0x7fffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0x3a8, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x6000, 0x0, {0x4}}, 0x14}}, 0x0) 08:34:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x140000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r2, 0x8, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x5c93d881d0a90ff7) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) sendfile(r3, r4, 0x0, 0x1000007ffff000) 08:34:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x300000000000000}], 0x1, 0x0) 08:34:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000149, 0x400000000000000) 08:34:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x3f000000]}, 0x2c) 08:34:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x400000000000000) 08:34:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x100000000000000]}, 0x2c) 08:34:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x400000000000000}], 0x1, 0x0) 08:34:32 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) ioctl$TCFLSH(r0, 0x540b, 0xfff) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x200000000000000]}, 0x2c) 08:34:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014b, 0x400000000000000) 08:34:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x500000000000000}], 0x1, 0x0) 08:34:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x8, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x280440, 0x0) sendfile(r0, r1, &(0x7f0000000140)=0x9, 0x80000001) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/full\x00', 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10000000280}) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') dup(r2) ioctl$SG_SCSI_RESET(r4, 0x2284, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000001780)={0x400, 0x0, 0x7fffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$CAPI_GET_MANUFACTURER(r4, 0xc0044306, &(0x7f0000000100)=0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0x3a8, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x6000, 0x0, {0x4}}, 0x14}}, 0x0) 08:34:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000140)='crc32c-generic\x00', 0xf, 0x1) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0xb}, 0x62, r3}) sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x600000000000000}], 0x1, 0x0) 08:34:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x600000000000000]}, 0x2c) 08:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014c, 0x400000000000000) [ 606.676901][ T6919] syz-executor.2 (6919) used greatest stack depth: 23064 bytes left 08:34:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:34:33 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000080)=""/115, 0xffffffffffffffef}], 0x1}}], 0x0, 0x2, 0x0) setsockopt(r0, 0x6, 0xffffffff80000001, &(0x7f0000000000)="9aed7a5c0ada26fd321e776585eed0cf48590cc848676f1556547a9d06a9f8735c6c67311eb788ba8c670a", 0x2b) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='Eloposix_acl_access{{GPLlo\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014d, 0x400000000000000) 08:34:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x700000000000000}], 0x1, 0x0) 08:34:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x70240, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xb}, &(0x7f0000000140)=0x8) mknodat(r1, &(0x7f0000000180)='./file0\x00', 0x5, 0x200) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r2, r3, 0x0, 0x1000007ffff000) 08:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014e, 0x400000000000000) 08:34:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:34:33 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0x7fffffff, 0x3f, 0x8}) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) init_module(&(0x7f0000000000)='net/ip6_tables_targets\x00', 0x17, &(0x7f0000000080)='GPL-\x00') r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xa00000000000000}], 0x1, 0x0) 08:34:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x4d6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014f, 0x400000000000000) 08:34:33 executing program 2: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6089974ae79c8474, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1, 0x3ff, 0x7f, 0x8, 0xf}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x18}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000001c0)={r1, 0x1000, "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"}, &(0x7f0000001200)=0x1008) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001440)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001400)={&(0x7f00000012c0)={0x10c, r2, 0xb00, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @loopback, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x69}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x29162363}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xce}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfba}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffff800}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8800}, 0x800) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dlm-control\x00', 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000014c0)) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000001500)={0x7, 0x4f8, 0x8, 0x6bb, 0xe4, 0x5}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000001540), &(0x7f0000001580)=0x14) connect$pppoe(r3, &(0x7f00000015c0)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'vlan0\x00'}}, 0x1e) syz_mount_image$ntfs(&(0x7f0000001600)='ntfs\x00', &(0x7f0000001640)='./file0\x00', 0x2, 0x1, &(0x7f00000016c0)=[{&(0x7f0000001680)="37059416e10691a786f84b2ef60201761f04257545e3a7987460472c04c7", 0x1e, 0x5}], 0x20, &(0x7f0000001700)={[{@fmask={'fmask', 0x3d, 0x46e}}], [{@hash='hash'}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) r4 = syz_open_dev$usbmon(&(0x7f0000001740)='/dev/usbmon#\x00', 0x9, 0x400) signalfd4(r0, &(0x7f0000001780)={0x3ff}, 0x8, 0x80800) write$smack_current(r3, &(0x7f00000017c0)=')&posix_acl_access\x00', 0x13) r5 = accept4$netrom(r4, &(0x7f0000001800)={{0x3, @default}, [@rose, @remote, @rose, @null, @bcast, @null, @default, @bcast]}, &(0x7f0000001880)=0x48, 0x80000) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f00000018c0)={'icmp\x00'}, &(0x7f0000001900)=0x1e) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001940)) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000001980)={{0x2, 0x4e20, @empty}, {0x0, @random="2945d86b1c22"}, 0x36, {0x2, 0x4e20, @multicast1}, 'ip_vti0\x00'}) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000001a00)={0xb, {0x6, 0x1, 0x8, 0x14d467e}}) ppoll(&(0x7f0000001a40)=[{r5, 0x5110}, {r3, 0x2}, {r5, 0x40}], 0x3, &(0x7f0000001a80), &(0x7f0000001ac0)={0x4}, 0x8) bind$isdn(r4, &(0x7f0000001b00)={0x22, 0x2, 0x0, 0x7f, 0x5}, 0x6) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001b40)='TIPCv2\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/zero\x00', 0x10000, 0x0) 08:34:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000150, 0x400000000000000) 08:34:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xe00000000000000}], 0x1, 0x0) 08:34:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r1, 0x0, 0x1000007ffff000) 08:34:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:34:34 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000100), 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() r5 = getegid() fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000480)={{0x4, 0x7fff, 0x0, 0x6, 0x0, 0xf1b}, 0x0, 0x1, 0x1}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000004c0)=0x8) getgroups(0x3, &(0x7f0000000440)=[0xee01, 0x0, 0x0]) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010007000000000002000200", @ANYRES32=r2, @ANYBLOB="040001000000000008000600", @ANYRES32=r3, @ANYBLOB="08000600", @ANYRES32=r4, @ANYBLOB="08000400", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r6, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB="1000006900000000000000000000010029235096e3d2f5c90823ad825d3d4fb1710cb44a56645c0d82f885dad3c5b14c4ab983a43c8e735042a3bd3d46725ae1102499e495b7585956bff1c5ce19f850f88ea70ef31a7335e7ecdd3c46a9a5115f1153de34821b8d26778c47cf56d852581a03005a3999d2c84807514fc002eb0fc451a73a75a6f7cb50e98c8fc2e78384e2c5b4731d42f00001000000000030719b"], 0x54, 0x3) 08:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000151, 0x400000000000000) 08:34:34 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000000)=ANY=[@ANYBLOB="16000000ffff00"/26]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 607.768229][ T7058] overlayfs: missing 'workdir' 08:34:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xf00000000000000}], 0x1, 0x0) 08:34:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:34:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1000007ffff000) 08:34:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65306c30dd03657264690800000066956d65302c776f72c7968e75fac804d6696c65315c00"]) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x1, 0x0) r2 = getpid() getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)=0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001280)='upperdir'}, 0x30) fstat(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = gettid() r8 = fcntl$getown(r0, 0x9) sendmsg$netlink(r1, &(0x7f0000001e80)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f0000001e00)=[{&(0x7f0000000300)={0x878, 0x15, 0x204, 0x70bd2c, 0x25dfdbfe, "", [@nested={0xc, 0x93, [@typed={0x8, 0x4e, @pid=r2}]}, @nested={0xc, 0x79, [@typed={0x8, 0x8f, @ipv4=@empty}]}, @nested={0x134, 0x70, [@typed={0xc, 0x4a, @u64}, @typed={0x4, 0x38}, @generic="95aade19c0b1d67782d2c9f8b8e428517f2ca62ff5e563d26109ae53e178ad4be90c222fa99aded850709f4e5b0e6eecf9d0f413f8bf02769198d6678565ee58c4bf29d0133d99dc6bb8a9d1e76740ef9fee40ccb253d2a2359553385ddf8d1bb9a49d41fb8395360f87c24d68d7a76c1b064c7f12f89262aabdaa2292de219e0dd8591d651a1abc9bebab4bac8a0facebac22da1b58659f10b63ba53b6b0d1b2edbf115b3daec540e9c6bab6fd629c393bcbfebccc497536600396ef93b340a06d9aa0c", @typed={0x8, 0x0, @u32=0x4}, @typed={0x8, 0x8c, @uid=r3}, @generic="acd6d2b3ff1ba29529b921ca243d41af4a38bb4a44c3644f71da635129c5a996f69575794ade8dfad7a867c0ca91f608b0e595216efadecc4dd506457425403e316f6e9f25d731e17907"]}, @nested={0x184, 0x6, [@typed={0x8, 0x39, @uid=r4}, @generic="7ba21f2cc613d7b4d2b52aa8b78146255f7ddf97aaf6c6abf0d84730b33498db36e60c57a5104c0719087b8ebc474e3cd80b04b2858824e8f77edff417db317e88b1142a601d0fc27738dd61f548c5682899e2e59368a486910e61b94cea8ce8680c523fa94b5f16efa6de04ff86c7584c66827fcc1da0b922df5453e0d0a7f2324d047adc34f81ff65fdc24ff76f6a98d1841272dbae0125798d5f803872ab3387e08fe3efce2b468c63675f051d3d669eec16a76dab8a50fc5ecb94960ac509e27", @typed={0x14, 0x93, @ipv6=@dev={0xfe, 0x80, [], 0x21}}, @typed={0x20, 0x27, @str='\x86cpuset-selfselinuxvboxnet0\x00'}, @generic="e0255400e922a9f22003670f56008a41c5e9206a0e9e8e0e444e6b18e4ab3b2834ff5c5a9d9de41887692c337822a31194fdfb77da4e12712ca7865ab3b37e3900e9fc8f867c4ac4ce71e26c38ea777dacb6a7af0854740eea415be611c85eff616579a913491a689dbeec1a4373f6c04036aba3b5d07fc2f7f0cea0a780f3"]}, @generic="f25e16f71829030a10a511aa3f3ec7fa3972b9faea648e1df84f266643a40aa382b63f58dc96b94454e76299c8fc40338aebabde747ec2d5e9b46d1425a54824862141b4e8273c6a273064b10fc2ace870f8eb948c5ced0b27d67ed533cd9b7ace0d8b19db740715f70a05df88e1f28e327f6d8ca065696e5833a32a14ca6a4779ca518377fde902061c2784312a424574c5da4c74d2b7c99a5ea4cb79d51f53e4f812755e58a03b561cfd79cdaa2312cba92fa4e2593ec8a85da2e7c1c9e9c6de747fd6410b3c87725f43e18b352d4b08b1a56a4c108b08432e7ab41ab6bffd0494679f16f0b00a6d22f9e97d30b58c0d302b596f7a", @typed={0x8, 0x77, @u32=0x9}, @generic="73b0f4880cd4ad85afa56434f13507bd952d369336bca6ef504deb797216a348596d3628badde80478ff05c0052f9b2ae74f071f590aa2ecd6d537c7dd8b151492ffcc2b154c26", @nested={0x318, 0x82, [@generic="31a2003c51c99286beaaf185030a77f4292c789ece8382c3698d483d25c4e6f1df7ac88636079740d9e3726d972f86df7c91a0bc691b255ae0ebab6d7cf7df2940f02efebd26879c12fa8bc9becb8a628ae72fdbdc7adffdab12158044de3c92f24cda76fcdddf725a67", @typed={0x88, 0x20, @binary="02620e763b4529616c5a814cf2d34f5c6c14f3179a2e05f5e0a0e0671332f6ad5b3e1c2252ce3512b13011e6aacd0f72f7e312b0cdb9b41bb3e394ff41aeebbfd95d2e5ffb272e2d89f6d03c0b2bef2903621774f580a4b33fec6456f8a4c1f963b371895a21cc358a1f569218c1196d5ec31cb66e5b45c75f90b646a1a755f9bfcd59"}, @typed={0x4, 0x12}, @generic="64fa9e8d42322cdb72f54bb3f614dca241ac694e1cffcdaf2fde2660187dade12fa0be8de2321304b331147c1602aecc26daac552c28a018c1fd1e044d964a13dbd22d06a1d5296127ea51b3e38a1e21614793fe57fe04b63d67f6565404c1091f8623661e85817f59e4897e44dcc9bff8382ad2389fae2754b0c398546c05692b9dc07654a3b1cf47273e48211436ae52bc65a8db143484d87a89914f4e", @generic="20cc9bdf35c3fbba164fb068b1bf8b7053b57b7e0479c2097e18f0f7fb60d08ea2ddb3645ad4fe82e2767800b40ba645eea99a5b723df1f8", @generic="b1aa6d219483439ffdea162d87bd72319353db19b3c778792c60e7f7161fef530ba2c315cd65af9b006d0991ed2aa3b1b26718fc34923131c3ffd81b2bbfe0c4250cb825fcafe29208f9e7d1272ee3e7654819d8c87fa7dde6edd5ffdb8969dc59a117c35f26a7d76a784fc89e69062b39da56330729d6983744d565b2f07dd8718e7ca4246cbf88288476a384c0e9bac0e14dfe2fe46c1546984d07b5617cc957284f365727be0a4fc93f6a9170d51e79401872e5237de9b745", @generic="6daedb5b1c9fff6d1e46c832c2440f61535a863c626317d9165c5e8e2c0f3af898f6c20acf76548c2fc0eae22b8ed8022ad69bf25a0ad60cd3cc3e1fbedc21f05631d3e415a8224074f49f7bfb52a5042ab54416f0c6907362b855502dfbfdd854cce42876668ce66c7c932d10f5e739c40bae2c69d12310f594dd25f73d469c191accb4147e8cf2b437e471af"]}, @nested={0x88, 0x2f, [@generic="1e7b171c28507aeae94751452865cf4624c56f3d77a31ca182de629b26fbcd7e731a403376b6d4071c2a383c7979bb2ea6b719ca631f485bfea474ed4e31bd508ebadb87f533a681ab2002376dc27d9eed714f47599c0038cadd92cc05f57511037ceb32efe20168af7522b5c453f34413291fbee0a7fa9adf219266793d01", @typed={0x4, 0x17}]}, @typed={0xb0, 0x8f, @binary="691f81173b9ed48f6f8cb702f88a9052e388c6c32b08f8c33674cc4a20e2d08d24482f9e53e71bc4fadfa61ccfb3af7f2a1f8dbb0592ac85feb03ffd988b1429b61427043496e702d7df9be7fa98a7d3fe6651b402a98d3a5fc5eda8f838faf5c02813911a81c0bbc47b9c4e9256afa05ceeaa8a338495fa12c4c2bd78013255d7375c1bdba521421897be9df2d0256eb93c90d6ea055e3bc9332e0f1bad3d08a4feaacedca05476ad4e5fd8"}]}, 0x878}, {&(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], 0x3d8}, {&(0x7f0000000f80)={0x2cc, 0x3b, 0x800, 0x70bd26, 0x25dfdbfc, "", [@generic="dc17dd7ac687cbe9e68d75c6bb92ad0577b56c585745e84a710b2ef3b317c1a4a30db092882e7ebbfa3f733ad7fce4c35a5f25cf9e4b35dfbbd9878b8e12aedf4b07b36335156b", @nested={0x188, 0x49, [@typed={0x18, 0x7f, @str='*(md5sum$security\x00'}, @generic="d50f8a2970f4d9ca1e8a3e1028f9f274ffb5d78893fb4c86781fbf7320232d3ec1f4401880a7f7564ffaedc2cca8db82cda07d7800a21207014db7f00f81f008aa2e89e6246e4aed5d3be3719ef3d25b970186b0d8e32822e4729626dd8d61a163be25ad5d85edaa4c488c8d0c650bc68ce7b5dbd27613ee94b98de71b06740ccd622552d6dfcc4007814d2017e8813d3f3d124b7442334f2237e80b7d5ec706eaf3848ecb94b367a638de1b5d082726d2c1057d83d15b16dc152ba269aeebdf1d2aa38e8b6209f91bb3acc8", @typed={0xc, 0x73, @u64=0xffffffff}, @typed={0xc, 0x1a, @u64=0x8}, @typed={0x4, 0x8f}, @typed={0x8, 0x4f, @ipv4}, @typed={0xc, 0x3f, @str='lowerdir'}, @typed={0x70, 0x15, @binary="c52428e5c3c51bdfd8bd3e3f7e586a0cf0caf08e051ba22841489e1a721bd01be8c4a93a9ce47fdbd1c643f58e60dddeb76ae8e4fa06a10ae833733a06a6edd3ed5293c0e8e79928af0b268eb4fc7b993e4fe9a907e942582a46ca6585cd53422f564d352561ee86dab6dd"}]}, @generic="a4d2114c9b3a010977d732b24991a691af51654f20921f868643161faf9b8d30eb23dda2fca644e1337c1f3e14916df2cacdaa1175ddecba4a9e9d12d4f67da242b9759acbe3c4d311011d16ef79ced89468fa8b5c68c9c8be6e6b64ae2a298683bcb87681dd75a39f73d723f465d3fc139eb032df793bceee5c403f03d8817ba30cc02b59a822f46294a3af64a1454027357d4147601134ccb489ec833316187d117e740473ec762950f544dd5cac4493554c6e8dbe2fde4cb272eb55d4cdd83815c098da34662c6d1afbaec4184bc71ef3ba432a40b1d0152b3358284c0524", @typed={0xc, 0x35, @str='upperdir'}]}, 0x2cc}, {&(0x7f0000001380)={0x89c, 0x28, 0x0, 0x70bd2d, 0x25dfdbfb, "", [@generic="eff6c12e5bc221cd8c42ab3701be5721947e04cc93c30342f3edb7870cf3ef02d8be72a2814aba2f5e48a79f582a7dc3013cba3b565ab77780a378a2ff797088e8e4125ccfa091a03ff092363654f4f6bcbad65ae2891174dd", @nested={0x2bc, 0xd, [@typed={0x8, 0x3b, @pid=r5}, @typed={0x8, 0x93, @uid=r6}, @generic="116d9a60f4d3fe7c7549fbae3f0237c04fae2524b2fa4a7fd3ca9999c6805b748964a88f62172f4ef4ef5334d9a36b", @generic="842581a3cbc6ac1e0572a19ec2a2b49104aa487b78bff5393dc70eccd0ab95b93e888ff7510cfa0f4b51c7752def8285cb7e390c04fded78328af11fcb0fc561dd8cf0b006ae369c0d37cdd33242d0e850d3a0e5c6aa05c892e4b51f343192273b6cd8b9e557c42bda86df3717197db7d4390be1d0336437478bffc99ff5e249cf90fc6aada8ec9de191fe7db6565f49c989e46d1b3bcba148686968e99d859d4d6a", @generic="a9a493632c4c1cf1687c351164709b0ec4dc192917dcb662163425999647df042fec27c1eaac2d05aeba8e01301607697a", @generic="99413c1d12a8e0452fc9ee5e5ae43e11b91cab67e5ea7935a9", @typed={0x8, 0x20, @pid=r7}, @typed={0xc4, 0x35, @binary="41911ae36eb0e21e273242cf256ece126806454d2644fad22be0c5bdc020076e0a7b98b853deabd1bb990e6b5580e78574a1bdba0b4b2ec95ed4867b91bb1c567e3d630b21e3923916a2b048e0e39dc87b51c981f75a1caf6fc75a29f1ebb699a70fe9785d7e984b6c99bccf31ddfa1377f78f7a1e8c92e4f0731840434a4d00250e71748db79e1e96d10066acd1a58fe3fdfd581046550bf7e4a68ee8c80e4c806928c00b3204a119fdecc3749c914beb38400bf3403aa7b4e6bb563e"}, @generic="c9700733261771dfd5eda1977caf8f9f63ea259d8e979fa15d00b79809b9fc314fd0953014cf62b69f115200d3378a47178bd58b0fc764c6f314a8a0451442a8055d0e415bf6a7d796aee8228415683e4c346bddf4cd9e40b0f6e16ba96bf70e306e29755f94df5bc7fede42320a1bb5ae0cb358080204d084b5e48d3f2019814cf4fd314370f4bd2c7604d470800f513022a83b6cc368b8bbb96e76f5ffe80f6a19146b35885ec6f7eb401a1f2b297ea774df950e16bc20db63ebc9ca40284b"]}, @generic="7efca358111efc77152dbb7dd8f244da803aee952a0e47d7af9d48dfdc5db7303f28f89729", @typed={0xa4, 0x96, @binary="9e5a52326d707ad3e243879f77182a22505989ab1473b395b7efbb7569afc09310fd156fe601db409a4a841991219de0a17cfcd8602885ca1bf364ab02659bb8b933b5b11cccde5f43fba4679bb694347c3e0844d8c9378e236d7c5e3e5a85bbbf257580903e1e76b2180eacd653ea7a3a199883cecf56b75f5c78488490506c8b3c1e3fd90e24b55d3827701cd5d1597498438137adb1ef25b0eb878e528dea"}, @nested={0x26c, 0x1e, [@generic="51e24a0516eb4ee28febfd8893e5c4115015b0673ab02f5b8aa7bda8003a269a33f9402d3374b9e777bae9cf4049b1c59ded99a730ca2a6cb7e5a47809d1", @generic="15554ffb64cc28abcdbf8fb8923a115a2e2638279a45a807f006069c3c4b4a0202eb19fbd8ea7ed90a36a3132182b3ef10ba9c6fe61c8f05e7cbd6fb3a08768fbe31079eb5b38e7dd2dca6461b29a9751f9b38b1c351e3580d2b5804bb73f883cec378c465ba5336caca22b79836b286efd440707e42ec8daff2e5618fa11f07ca8defe53ce660652bc00d2ec89e4b3a3e1017c9b037242ccf0e5068167579d460e69d9f0b80f6792076b63170b1b83360a7e5835fa7482ac25a8f6bc52d3093af9c2bf343b378675ed462452804de8b864d28fae48a8e9286cc6931fedcd342be3e25c7ce8f8a228985ffdb0a56db4840ac99353578896c2d9f770e", @typed={0x8, 0x13, @fd=r0}, @generic="e978e88ae19b421ebd91bcbfcd85e4643b3685b77a497b7442926eb0f90c9ff2302125c765c9f276e2812711940b", @generic="ff6d5349cd8fdd353998123f2dae015fe104b7b7e168d398b2428c4ade9cc5aa8b438efb05062c4fda61aa5b7b8e35b87cecb51566fa246c1dcbf7d32bce0aac0eaa570f4fdda83f2ec91b93b69f2366e1a0d7f950df9adb8a045523e73ca6c50a914859bfe91adf8c14a1115fa9f6eb01b41318da158c1a1a5251274dd5d863725b980b684d67dde5edc738707fb9e5c70cca0387b54f6ec1a074d4f196dd11ec70f1ff57c905c167c07db25ae549e528e27a836d23ae4a7b4307a89eafd8e6be274c262bada1b445dcb76d253b5b534f6296efb4c0fb2a37d78d726fd4d8eefc1488c8327e8c24d47d0ba15c70e2eccf1c49c9ca"]}, @nested={0x240, 0x18, [@typed={0x8, 0x30, @u32=0x5}, @typed={0xc, 0x70, @u64}, @typed={0xc, 0x71, @u64=0x5}, @generic="b3f6be2394170eb5f5ac5c54631e7e9f55332d657675a652626b953b54b937ff1869e63d68f5b576ac3504adc02f2c0bfe5f9845ae14e5ab989d6bf9611ca94d880f11a2793fb8e3a1ba194c0b26baf1cfdf845391506684696cd54fefbd280b9ca9d905df800da55e179ffb1b0b924b915821a74d6430b4c520719e4656ade90a52433e54fe87d43a1c56eb40b40f3c3a95d91d8b18f7a1df2af4994e3e57f457ce0a4bea86c4fd21be258e172ed9045a8b548737a584ff98e795eabe1490c782635d271e7a8a05d9", @generic="3425196753b9ccb41eb8089933e33d4b1ecdf91c0b899d52a34bd1282e0c395d763cb227a9d96fcbd94c6d6b653965bb1b97ab502a79a5f37007c2", @generic="fccb62f393ea0cd2b450e053e494995ae793da1a98c71bc975bfd3266eb3f2549cb6611c1e", @typed={0xc, 0x66, @u64=0x200}, @generic="95d1dec15413599afc4cfd18d38bb65ca7c4e4068a97806665a4909a21c0f7fc2e5fb43babe1139f24513ca4d38e06c016f6d1d653387368c4aea5721ae1283a974f7169f8e653e887533f1d50fec9a52dcd43aa226f10e0e2617c890ece26547566312c2a574bd615f54e62573209e4e8249e3cae12d2fa2298e9b0394151c2693a74ffddf57e51cd5cf78918177dd1d21ec7924e7c9cb7df95ac25257131597b33759b6b627f7cc8662d99516640bad41895aaf470d706f3f784c263ddd54b8db5a890ba93a6c18cb41eb2865f1126a4ddcafd793180f113f9e0eb", @typed={0x8, 0x69, @u32=0x1}]}]}, 0x89c}, {&(0x7f0000001c40)=ANY=[@ANYBLOB="900100001300200425bd7000fddbdf2590006b0008006c00", @ANYRES32=r8, @ANYBLOB="0c0002002d47504c25f7ec001585ddd27d1941c07f466457149184bfe2e96fe96bd80ddb47a60dfb8dc42a292ded87377adeaeaaa806b797b193c3202505b2766ef4dbe2eac7a5ace10c2a72f53da37cfbcb99736ab69ea4b3a315f0f013b3a472226ac010271d4f668999f2a2204abb625f060b76064c6c3d4a8d731617a5858da9344a08006900", @ANYRES32=r0, @ANYBLOB="0c006200757070657264697274008e004dc257550352ff292c471ffa530f80354d1540d584282443c76684a83feeecc3493ed39960fea0ac660bc4d5279133ef0cafcab2d9d0ecd012f9f78958da5cb5d102984e5a70227876589336ee5936c55f8fbf8855da2b7095e35bd6554169e435ca420f8062ea5f3c95297596000064f877481dea997c2f9957cd18f5d7925e07b86a6e2c810cdf0143742234b49f2cad98930e2b8fcebd88a9f772dadc095d416278c532e87162aa850474b4f1d9bb9df8e45574ef209bb0be38240531c2db20978b14004f000000000000000000000000000000000100"], 0x190}], 0x5, 0x0, 0x0, 0x44000}, 0x4000) 08:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000152, 0x400000000000000) 08:34:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:34:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x1100000000000000}], 0x1, 0x0) 08:34:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0xefe, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001280)={r1, &(0x7f0000000180)="339d904a1d2ab094d69c43230f2f231070e873fcbc3c16ad3876f24a7db0915e6bb22b78bd1d69205840e462e5731347ca7ca1a6a6c4dcb5593700d325edf25e38b8f1df465a0cb24d3c096e409d4b340fb24e0f6c49bc3947544bc98a1e1ee198824737024b6b5b84fd11059fa0338b1d0a72a5fd39966ab715f3cb93280a23c4c917f61970e689c9df3f28d1903bc84f0c47e22a890ffc960cc07e0347c2b1f5c870815bbe28b1039c46c406c52fb00d78b6b625d8e4a74b14ded81f2089f5e842ac79011290db7178be0b39eb4d106f16658d34ffb0d551e8a7d6c12c0a7390ae38701699d1c136a5c514b8e3069ebfcc2ce55a8ccb56a44936d107f3542308c01e8d213f611a0f54cf0b87f43150b056e0e9d72f7dacc36edcd2319d71bc5dbf4cb35fa7a6d81f104198ceb08edb8477f329217385b432cdd91d5c5888598f85875261e1a9f56eea7504112cb9dfa7c584edc5ea498911b02b39bde2505d9f2949af841f39203c5de00a1f180c01394b3d4e5448f616c6cdce54f1d100d028ba6cacf753d718e89cb1ca79d1c2dc28a39ce25a109a66ca57fe15070d0bba9f61a19e7a5fad90f9bef92ae6635ec63cb2d8fae1ea2583c8374db8274d0a84cb15d525e848e35e6a7b187268b982871a1e11dddd452e432e7fd295953b257ff3b87f4c337d5867d191cf6c289d206fbbdf6928311616cc8b5ea008a27350111bb2a24bb47faa5d94551128db3147983f3e3538010440cd6a8dc9b9880a805eb5e0e2b257cf729e2dc90785875318fad88344ee73c09f4eb3b828042110210538a1296a0076199f22c305d93c486a258b598f8b4dcafa84a3949e7f93fdc9ec7c380fa218757f1f2554d33b69e1f3c046122505ec9bcc72962fa75dbbb17777b365c4fb6bbd694f57ab2fb3c80519ca4cc9601270d308304fe970d7b76b2ffb951a82e33d67c2e7a2d4c63eb252411a6dee700de73798f4e5458884490445f64884e9da454c46aa81d93ced595bd9278e3dbad35e7eb39a735e47ac9a73dd475032142a4dc4cff7226ea7a425d004758c3b9ba9d64379ee73910fd2b4eb4f15382c60c5e75ac71968d123a7cdd1235d89d269c7249826f572732e3048652730daebb8364b91e0b145299803a4d51af0751a6e16b208a4c386d49fc8b291c7a9a911f35b874481d5f479cde1e727aee0d2658684f7cbccbde959950dcc906b72e5a9e6b1caafe50ad9729f2674c44e79435d21e7d19521428e022705d8da9e508092c585ad9273eb82d7c7760e498cfcefa68fe56ff1729b1c31c98c0c515ea950d41bc2f41ac8771bc5ed8103704ad7c0190848ce86f1d397ce0d842103b0e044b79df52d2157d552c54fa79d55067e4286d23d233c630c774f2e2ebf592b02e2fae9b22635979b362528c07d5c5006eaed146f3be72a994f2083aeb2308ba3d62dd9160983d373ad6dbcf53612b18bc8102642af0cdd8f50b68a4bf5d756ee735ff7511007f690718be596eacaec414eebc9957c79d40f3018be2d3fca550ea9f466a2930b6f75555641c866d2018388133925719d100c3395816f543838ca9374b03a03a1296113fa81703e1428aab11be2e7b60a7c4f97a32c2830f522035a251079b644334e0b9587ae59f1d576d3c48139454ce026a4abdce8862f4fc59d18118f5c8890945f210a05d47676e902e05f698def9e6c0bb945807fcd5dc70fd0bb20bd4da516286b09776614c3f6f26abd8990f994ee04fa230a5814cdb9e406823dfb8c8bbab8a703f733d82478cb430c5a852f66e784a7fce02bad57e6206dd051d7fdcfcd6d155f3601f34bf991473bc14da278b9b935f106fa7b09fa10b2eb6c8ef5b65e698da4e4a6ceffe42c2e3256d0c4a169efb8377f0ac8113d746316165a4b71f77dd7bde4fe433fe14a449d3de50df9e3076429f5b3b5e739afe9d8207f38b779de573c4f417896c29cfc3cd5d229979bd5412bcad66544039669522d7997bcc2792fa6d1fe4be5971dc83bc3815a08ba23ab5e393f219a7f87c71f097ec622d59f718cc4103510212b239c095b294579edf42fd79540e85c92e9922a1872f977dfabe0ba44cd46a02531b78db6df8f34184f71e25104644489b8ef6a1b04e516c5cc703154e510bc6073ecf12f6e28a8eb81340f489182744de70501744ea781ad71290051768518ff29b59ed7c8d1679c7b9a803ab1d490b02f3d68e3a578ca7f08dd8e5c00fa4c80e2f00ea8f2022eae98bb633ed2d0e2df15e0598c675fd88e1779b4dc5bcffc2a88d352fe85e5c018018670158ae6160e235ba7c0b981a650c45a5f076441b04ad52b872d5dc8082f69a2312797660922944d4ddcc9ba0826bbd81694c2a793ef60fecea74da6eddb375de59b53598e8b846bcfcef1d05d106573c40c41a42392c1ec91a78fd3556a21e1e1fc49ffa396dc5e9faa848b58746f656decbeeb997875d1483595c2901a0bd310af67d0a0c536aa6ed2ea2e9bcaa0fdcbd3277b38080af234b7fc2a89c2a2b4f761a4abaed572024879bf0287c9f6870986bf7a8555ad5092f013bbb33af2f2a8cdae3e94e8bb4973ec7ddef9d3a6f30094fea8c7fa6db8ce6177937dc5a21336a329badf520320eb9b34adbad6b18fee3c624b9c25ec706689f24fe4808af7a5623441f069fbdaaa4fce5253d6773887636083785e4ae5a84939733adc41ca55db115e51623542ba7de4bc3295d44e4800277b923755ea1e117e32a9c15d3be3dfa6ff1bf60577591a184524c5991b5c29db34a3d329c150dcc7d4d8c2395a2679f47b540c6ae26cca5e08b2aca6702259930c9c9fd3b131c9421f609a9f393bd331c18102caa34adff2573bc0c1ddd25c94feee6900f92bc9daa4524628da3dec6ea603ff281370fbd9d1cafb4e66c52d71c6d6d2717b5d72bf39f07bf9ce1d496f1b0d6ee7d76904e98b9a5e1bac3675134e63c69f4900527bb1f74844884405f942317fead8d4d2478e594935d4681bb3e51b523ff54f59c3dc993c0bc1d780bed798832bede4b53074fc56a98a491be74c41191e9ab2722135efce70f7723938f134a79bb2c94ec104f243b9d02656d65ddf335244eaac7f136acb51378c1bd0095ba817ae76857157c1c13b12173eaea32aa4c95775deffd95d254b0930e610f243c72ed0820a5e6e249c1d99628bbba4c52a38f20fc99366381b4ed898babf9c2e30ed218efa834b461b72b6cefe7bc4b1e101994a9886df32731da77825b5238a72d4cfc71c9938b5b7b9ede67e919138c4ecbabbffce2f3cebdc2f630f2c155cb2301126e2fd18ad5fe166badb34089382402f0dffc67aa6a6322c5b9d45b41399700d1beb81167b9746105c6b80314a3c711f8fd1fcd050fcfd2d360cc662ba8e55886f0f5c4aa68fc4144797fa432c46d4beddf870e3afee485157f7597c34fc6392862f511a0895c1718c70e1ffeba160691441e13ec99556ef735010b5b0e3543edf1f5a3ae91b5a4074ef666c2f47187e3769d556d74bb8e0754c7f9e0c257f74a7443152afd45dd36d916a88508dadd71abb7d984b6667727573ea0c07fb6cf270f385c6fc0c6a97d8bf3652d4831a0b330c2d2d0da456559575fd97bab7585ab363ddaaa4cb8e7ad0545959f7b33425ac8ff071faef11e067dafae59da3a65984190780dce35cfe89f61bc8b4306362db69025db24d991c3aeb9db60b5e258a0fff56023a67830488f09c341d14929cd6f690d35da47283fcca1184317350e21a69a3c7cb9f63c35aa8d29c342c0ab2fa2e494dc69f5de15db7b208b2131e3ec2c7830a42ca9b7fc76b45bc42d44563e502e149634d1e067685b2127ed67a353b5bcf3b88ff6abf0b27352c07efd8a397a2fbf377f4dd32c032c6fff05b34fd3368ddd1ac81d602fb5d99c0b72bbf31e6c979202120cccf0ca5829e30ec3f7726dcc070dc04368ec84bd0ca40593f569ff007f0914e44f6b2a9c991fbec319191a464efee48b76e934318273c840ece39b33c3bcff0d5bf60e0469d212684b7300afe150e1889736c227fbf0fd695b6231780409c2bbbf4b9489349f9a251f15c5fb448792403671ab5af4e980df7702395de8975580ffc2a3d1327a6f2e459b8702e458b179158028e5b4a481e2d0be1e998dfb2a7cfc6d287bd2f4f643e3094f846f7ada70618bc92c0468af2432b3d894129b175f6f71d0c1f5956b3e2614f66185ce1a95d7b72f7b7fd4ff0f50a07382b2037862ca0cbd289f0ba5c7847b3f4eda2833b0925c9bb76f345c51911f5a34b8cbff5d22ef955d9cdbd1bbd456138e481b6e391583feda46e40915554b8081b890532f4a9ded90080ad94981e76f92af10bec8eb8e51916f9d8136a69fa66fb3c3ba7282cba13e2244dbbf8b6126a06ec102cc34251cb69962bcefd9f72ada3497b768afee7562e86ba7bc806aaa8dd7d4c06c294b4ef9b67cc13ad84fe8a8cc1edd07a98dc184d6a05f168abd3013f835504d2df5084970adadb1790e9a9e229359df8f833fc73f9edef77b225e96974c30fa658bded50725fb2c719999655f94446c340035a48cba4b07d522b938c7b91347a7ee7b9403d6ee84fb957df3a7601532d5945847be9709fd20f73aa00f7bf9a4987489e6fbd1dc40f7276fc41b342e11c66dc7cc328066403dcd879ae8e565b749a993e111ca2037fa247428247ced4ea08ddf2002344bac791af8843a38870f2ffd114050870863830c171eda2e6e91e4eeaac1906540c119dd1d837a7bd11a9238953d499500ceddf7f8c8a280ddcfccfe7d46a99836b45247b321e7f4db1045349b7216fe0fad268f6b1996ecb91fd753d7e809653fea53f2963797a09a43e0ddcf54089ee14bfa15e103c0e732ac433c09621b8315f92479be7bef142be10641bb2bc83cf83a59bc9a529069f7f045fa050374914b0a424784edfcf1e48addef6b2a8e0d99c20a0e7091d01d3a030a4bcfbe0e72f524208298625c58d92ac2fe8a1cec4079eabb4f80c8ab39f8e611c0f06cebe225bf5a46abdf3ee5a48f9d9f89cc24e1b4a8f40661aa360034c5291a6b99868cf8464ce09609f63f12b4f5cff95ef4f133ac4cecadba87b29b410bdd25a04c065e8cdec24ae1470deef0ee80a61a05ecb6e1e07411d64f79c903fa278632192b50e524e18630e410b9e343cbd8b42ab2bd8bffe2c96bc24b2425be22c4a38cf047818486220a2a45b5949e38f537758aabe689fa5249fb42232d0f921be1a8e45e7cbd20c65fd4c3b366c15fe292d4c872efe05f53f303a67ccbcf7bb4a3976ff98895044a722760d6213b94e3cb8045dc235a3ae0510cc9f98e18af7441daed14247f4a1268d7205a58080285306bbc347e32bb10cb05a62858bdf2c5c9bbcb37f50d09d62804dc245e61f095f782d70ea758f3bc0b638341e89fc33416867fe989cbbd4f29535947dcb394be7f606511f3ebcad43d7a1b71f8595e17b7e60efe6493878cad26816733c595c41182284745a43e866615651fb55ea65cd8aa7c3ce4af780f0acbb52112ad9e18a7fc49534b09a919aabdd16f6a7122ebeaf8765f26a6e866f3a4494a4422cf63252a8553ca9daba4fc3888e7aa8348fa85acc64bc5c3a78ddcb5dc6cb565a4df6586a9a32c74a5f978d0a29380654e968c3b0b7cc527a3813be7eeb6b2006afdcb91971d2017f01dd16ee080ad85137cfd30c0302015e0628801971dea5bd7f38cd0cc391e4a605de35009dc9d84017490c371b558f7e1370fdf21973eaa692e8df6b40591a1a75c76920ccc7a5877041a98dde", &(0x7f0000001180)=""/238}, 0x18) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x9, "227b891c2685a2bf61f7a8da9918c3894170"}, 0x14, 0x0) sendfile(r2, r3, 0x0, 0x1000007ffff000) dup2(r0, r3) [ 608.065137][ T7084] overlayfs: missing 'lowerdir' 08:34:34 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x800, @remote, 0x200}, 0xfffffffffffffd95) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_tar\b%ts\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000153, 0x400000000000000) 08:34:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x109000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="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", 0xc8e) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x0, 0x100000000000001}, 0x20) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(0xffffffffffffffff, r1, 0x0) socket$inet6(0xa, 0x800, 0x7ff) msgget(0x1, 0x0) 08:34:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:34:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x2000000000000000}], 0x1, 0x0) 08:34:34 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x442000, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000140)={'caif0\x00', 0x7, 0x4}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000480)=0x7fff, &(0x7f00000004c0)=0x4) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000440)=0xe9, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000240)=0xc) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={r4, r5, r6}, 0xc) sendfile(r2, r3, 0x0, 0x1000007ffff000) 08:34:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000154, 0x400000000000000) 08:34:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:34:35 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x800000007, 0x0, 0x0, 0x7464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') write$FUSE_NOTIFY_POLL(r0, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x4}}, 0x18) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x2c01000000000000}], 0x1, 0x0) 08:34:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000155, 0x400000000000000) 08:34:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000000)) sendfile(r1, r2, 0x0, 0x1000007ffff000) 08:34:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x3f00000000000000}], 0x1, 0x0) 08:34:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x4, 0x4) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x3) keyctl$update(0x2, r1, &(0x7f0000000000)="e3de3dd0a67de7d4", 0x8) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r3, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 08:34:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:34:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000156, 0x400000000000000) 08:34:35 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f0000000080)={0x7, 0x70, 0x86, 0x30ee, 0x474a, 0x232b, 0x0, 0x8, 0x2, 0x4, 0x9, 0x3, 0x9, 0x40, 0x9, 0x1, 0x5dfc, 0x80000001, 0x3, 0x4, 0xe41a, 0x7ff, 0x3, 0x7, 0xce, 0xc2, 0x7, 0x3, 0x0, 0x7f2c1717, 0x0, 0x2, 0x9, 0xfffffffffffffffe, 0x6, 0x6, 0x74f0f17d, 0xf7a, 0x0, 0x3, 0x6, @perf_config_ext={0x200}, 0x10101, 0x4, 0x1, 0xf, 0x5, 0x1ff, 0x6}, 0xffffffffffffffff, 0xa, r1, 0x8) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x4c01000000000000}], 0x1, 0x0) 08:34:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x80000) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') 08:34:35 executing program 2: syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f00000000c0)='./file1\x00', 0x9, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000080)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 08:34:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000157, 0x400000000000000) 08:34:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:34:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xe803000000000000}], 0x1, 0x0) 08:34:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') sendfile(r1, r0, 0x0, 0x1000007ffff000) 08:34:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000158, 0x400000000000000) 08:34:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:34:35 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, 0x0, 0xfffffffffffffe56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 08:34:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fffffff, 0x20000) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4663bc219494f099) 08:34:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xf401000000000000}], 0x1, 0x0) 08:34:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980905, 0x0, [], @value64}}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000340)={0x281, 0x1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="000220000e1220ed2d91d94e8468f01ab9df5202c3e8975d94e77202e8fdbbd24a71e746dfd566d663aa3dad4d2069e0000ee51c075d6507da5565378534e1e66e168b966cd7a9f7e5b130933a7711d3d597102faa505a141989b0d9d795eefb82063706190bfd32e461ac7d97434da73c7e8e8e7a66815eea54dc9cf045b067ee", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x100}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000480)={r2, 0x400006}, &(0x7f0000000180)=0x8) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x10001, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) socket$nl_crypto(0x10, 0x3, 0x15) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r5, 0x81}}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x9}, &(0x7f0000000200)=0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x13, &(0x7f0000000380)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000003c0)={0x3, 0xdc1, 0x0, 0x9b, 0x1, 0x100000001, 0xfffffffffffffff8, 0x8001, 0x6, 0x0, 0xdcdb}, 0xb) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000040)) 08:34:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000159, 0x400000000000000) 08:34:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfc00000000000000}], 0x1, 0x0) 08:34:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:34:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x320, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x2) getsockopt$inet_buf(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) sendfile(r0, r2, &(0x7f0000000040), 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7f, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, 0x0, 0x0) gettid() unshare(0x40000000) 08:34:36 executing program 2: r0 = socket$inet(0x2, 0x8000000003, 0x120000000032) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0xa0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$FUSE_STATFS(r1, 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) 08:34:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000015a, 0x400000000000000) 08:34:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfcff000000000000}], 0x1, 0x0) 08:34:36 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}, 0x800000}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) rt_sigreturn() 08:34:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:34:36 executing program 2: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x15) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 08:34:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000015b, 0x400000000000000) 08:34:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfe80000000000000}], 0x1, 0x0) [ 609.986153][ T7245] IPVS: ftp: loaded support on port[0] = 21 08:34:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:34:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000015c, 0x400000000000000) 08:34:36 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000340)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000380)={0x5, 0x0, 0x4001, 0x8, 0x80, 0x1, 0x80, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000440)="99", 0x1, 0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x20a80, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x254, r3, 0x30, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x891a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x46}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81000000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f0000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffe}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x331}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7069385640a6f4efa792f900e2e06473202b63bcd1852e0000003d41"], 0x23) sendto$inet(r1, &(0x7f0000000040)="58ee0288342cf3761668e2207d4c33240c61395479c8f71558c3047ab71d2d0aacdd388da97be73c60212de87c4c643565b096e19438a872d9a8b852387fbe398cd53f9816aba16723cdfdb2c323adaee232d86aad93554158c0dab6de3a5cf1b975178c9e101911f851ca1e9015e67c3602aba0b649b16407e08deef00c03304fc221cd1948533d2125693f340988869f9ae867c2d34a5b39c4e81222d50dbe212549e0e5c8e32cbd9577de7a6cc38456c456325c544c184bd19780a014dcbd59f519776c0589ff3dfb0a0e6dd0f9bfb6e277f8dec38700"/231, 0xe7, 0x420ffe0, 0x0, 0x0) 08:34:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x320, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x2) getsockopt$inet_buf(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000080)=r0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) sendfile(r0, r2, &(0x7f0000000040), 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x7f, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, 0x0, 0x0) gettid() unshare(0x40000000) 08:34:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) write$binfmt_misc(r2, &(0x7f0000000980)={'syz0', "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"}, 0x200) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x20002000005) 08:34:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfec0000000000000}], 0x1, 0x0) 08:34:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000015d, 0x400000000000000) 08:34:37 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') accept4$netrom(r2, &(0x7f0000000100)={{0x3, @null}, [@null, @default, @netrom, @rose, @rose, @default, @bcast, @rose]}, &(0x7f0000000180)=0x48, 0x80000) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 08:34:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000015e, 0x400000000000000) 08:34:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xfeffffff00000000}], 0x1, 0x0) 08:34:37 executing program 2: r0 = accept$netrom(0xffffffffffffff9c, &(0x7f00000000c0)={{0x3, @null}, [@bcast, @default, @rose, @default, @remote, @remote, @null, @netrom]}, &(0x7f0000000140)=0x48) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x2, 0x800000000) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000200)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote, 0xb}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='bond_slave_0\x00', 0x10) syz_emit_ethernet(0x140, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) 08:34:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000015f, 0x400000000000000) [ 610.918708][ T7316] IPVS: ftp: loaded support on port[0] = 21 08:34:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000001c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x300, 0x70bd28, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40841}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet(0x10, 0x20000000000002, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001380)={r1, 0x10, &(0x7f0000001340)={&(0x7f0000000340)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={r1, 0x10, &(0x7f00000013c0)={&(0x7f00000002c0)=""/110, 0x6e, r4}}, 0x10) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070200001f00000000000400080009000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) accept$ax25(r1, &(0x7f0000001440)={{0x3, @netrom}, [@remote, @netrom, @bcast, @null, @default, @remote, @remote, @bcast]}, &(0x7f00000014c0)=0x48) 08:34:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xff00000000000000}], 0x1, 0x0) 08:34:37 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x48800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x400, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x44854) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:34:37 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x9) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000100)=@ethtool_rx_ntuple={0x3c, {0x0, @esp_ip4_spec={@remote, @local}, @udp_ip4_spec={@dev, @initdev}}}}) 08:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000160, 0x400000000000000) 08:34:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x440000, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000100)=0x2) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000000c0)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x248000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) r4 = request_key(0x0, &(0x7f0000000500)={'syz'}, &(0x7f0000000600)='ceph\x00', 0xfffffffffffffffa) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) write$binfmt_misc(r3, &(0x7f00000001c0)={'syz0'}, 0x4) add_key$user(0x0, 0x0, 0x0, 0x0, r4) ioctl$int_in(r3, 0x40000000af01, 0x0) setrlimit(0xa, &(0x7f0000000880)={0x5e}) ioctl$LOOP_GET_STATUS(r2, 0x4c03, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000580)={'syz'}, 0x0, 0xfffffffffffffffe) close(r5) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, 0x0) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f00000000c0)={0x0, r5}) 08:34:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000161, 0x400000000000000) 08:34:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffff1f0000000000}], 0x1, 0x0) 08:34:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x200, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x8100, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r1, &(0x7f0000000400)="074dab997f58989c5f5d2d13f17a67febd7042f06e32cec0242fac246991f2cb75e78b1d48c0df83fa7cebbe253ecdaf18a7daa556ece9ce21c077fadacdbbf423c67c8fe1148e4105be014cff1e7015aa30b6304f4ff8fbf61824447d6789581d8dd9cea3a4003d82141e1d73a09bd9fb019ef30e7c9a4da31f2cb25584bba9458d55217a81613999eafa99884fea5abed9fb5b0f5f6890a1dd5308a4af223edd3fc7e2ec17caa861544c143d04ca545eede45969c6b526682c69fded07aeaef3784bce1e738604a601d7641e1200b361985d2e493ce5b64feea46a9c1276cb", &(0x7f0000000500)="0248f8c81ff159979b1e489f4a80aeac7f119d7184d5adfb84779a51625bbc86baa64ef6fa49fade51c6882747b35d93a39259250660d002e2f140cd2323f70162765fcc0310254bcb3a000055bb2459ade3a547a6884bd19d8b27bbc11ca566211268eb160464857a8ad366f21326d8fc7e858e3a3d857504a22b0649476cf398a4fc5a9df741aa1f474d5a6aad34bb8eb0f3bb1a7cc3a2199d7b7cc42513de245b7fb306e90008b5bde1b9f9800f11f893ad9784741ecc14d412913c5d4e5b2d68988b3328694277af7a883620588e89eb10d84f7609234985e780f2441f8ae8ddbb2963f7fa5ccbb0aaa8"}, 0x20) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000240)={0x1, 0x101, 0x8c21, 0x6, 0x6, 0x100000001, 0x9, 0x8000, 0x8, 0x8001, 0xfff, 0xa0f5, 0x1, 0x9, &(0x7f00000001c0)=""/81, 0xe1, 0x4, 0x6}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) futex(&(0x7f0000000000), 0x80, 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)=0x8, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0xc0000103, 0xfffffffffffffffd]}) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000380)={0xffff, "15c164696607befcd648dbae550b19c7fa009dbf291dcf690c9b783c55081d4f", 0x1, 0x8, 0x7ff, 0xe, 0x7}) 08:34:38 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x24, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x9}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x10) r2 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x5547, 0x8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r3, 0x3}, &(0x7f00000002c0)=0x8) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x400000000000000) 08:34:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffff7f00000000}], 0x1, 0x0) 08:34:38 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f00000002c0)={@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x4, 0x4, {0xa, 0x4e23, 0x504c, @empty, 0x948}}}, {&(0x7f0000000040)=""/150, 0x96}, &(0x7f0000000100)}, 0xa0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xe8) close(r0) 08:34:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000163, 0x400000000000000) 08:34:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x3, 0x0, 0x0, 0x0, 0x1800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:34:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0xffffffff00000000}], 0x1, 0x0) 08:34:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x101000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000000)="2580487d28db448ef152bf5660b22be6cab364c84f87d2712dce1fbc40583953070a036f865b4036cb393d0c645b428b7ed48e0bbcad6344588484fd8f8f0ce9afac212006fd902c00c1aad9bf9c34566a94aefb20d22750e80b6bb92a9319aca40fd93218cc4a7470c20938c26e4f2cc5e381c598a0ded0b0fcb46e3fbebf58551621ed986b98667f0a29c4b98a5c62cb72bd7ecca46513b03919d0513951034e8f77b6966881c7586b2a946c00b93510444dd5c760fbe28278d5dcbffc9ff20c21ef9d42756bcb3344273c6d147eab7c6094824c4cadbfdf38d3a5c3fa2631", 0xe0) getsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 08:34:38 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) fcntl$setlease(r0, 0x400, 0x1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r0, 0x0, 0x17, &(0x7f0000000280)='net/ip6_tables_targets\x00'}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000300)='net/ip6_tables_\xf4argets\x00') getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)=0x0) rt_tgsigqueueinfo(r4, r5, 0x30, &(0x7f0000000140)={0x1e, 0xd21, 0x3bd}) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000164, 0x400000000000000) 08:34:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:34:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x400, 0x0) accept4$tipc(r0, 0x0, &(0x7f00000002c0), 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x382000, @ipv4, 0x3}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x58, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x1, @mcast1, 0x7}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x3, 0x5, @local, 0x80000001}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000240)={r3, 0xffff, 0x3, [0x1, 0x5, 0x0]}, 0xe) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 08:34:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000e00f000000000000e9ffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000055c80000000000"], 0xb8}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x0, 0xfffffffffffffffd, 0x31, 0x1000, @scatter={0x3, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/247, 0xf7}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/163, 0xa3}]}, &(0x7f0000000040)="6b9bef592e3d79e83185af2a60ff04d9350d941182575938e596edbd55259463700fab672c3f768c31caac9e7d4e33b49f", &(0x7f0000000340), 0x4, 0x0, 0x1, &(0x7f0000000380)}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x10af, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x21}}, 0xffffffff00000000, 0x73e, 0xffff, 0x1fa4, 0x6}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000500)=@sack_info={r2, 0x0, 0x65}, 0xc) setxattr$security_selinux(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.selinux\x00', &(0x7f00000005c0)='system_u:object_r:random_device_t:s0\x00', 0x25, 0x3) 08:34:39 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000180)) 08:34:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:34:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000165, 0x400000000000000) 08:34:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000000)=0x401, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000100)="66b8fc000f00d80f01df66bad004b000eeb9270a0000b805000000ba000000000f30b805000000b9000000000f01d926650f01c9b9b4030000b83f5cefbdba000000000f30c744240079000000c744240200400000c7442406000000000f011424f20a4003642e0f01b41883f47fdd", 0x6f}], 0x1, 0xb, &(0x7f00000001c0)=[@cstype3={0x5, 0xb}], 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:34:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1}) write$FUSE_LSEEK(r2, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x80000001}}, 0x18) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040)={0x2}, 0x2) 08:34:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:34:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000166, 0x400000000000000) [ 612.889912][ T7472] misc userio: The device must be registered before sending interrupts 08:34:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_getlink={0x20, 0x12, 0x221, 0x0, 0x0, {0xa, 0x88a8ffff}}, 0x20}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$cont(0x1f, r1, 0x4, 0x800) 08:34:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:34:39 executing program 0: symlink(&(0x7f0000000140)='./file2\x00', &(0x7f0000000200)='./file2\x00') r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x8}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file2\x00') 08:34:39 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r2, 0x320, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x7c}}, 0x8010) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'syz_tun\x00'}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000167, 0x400000000000000) 08:34:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:39 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x100, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfffffffffffffdf5}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4040) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='(@#@b\xb5dzv)&ppp0\x00') syz_init_net_socket$netrom(0x6, 0x5, 0x0) 08:34:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:34:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1000000000000001, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000180)=0xffff, 0x4) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x30200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000340)={0x56, 0x8, 0x4}) listen(r2, 0x0) connect$unix(r1, &(0x7f00000003c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept4$unix(r2, 0x0, 0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400, 0x0) sendto$llc(r5, &(0x7f0000000280)="aa7f69b9690e578b4482c74ecc4cdc76cef84cefb589ffe7ae1ec2f3f2181d8b826a57aaa7c2f04e349a89f498bb1efa1820fe48fa05c378956456ca30280a1b2e260af4b92b83d6669ca09b329fcd06313cfb52e84807", 0x57, 0x20000000, &(0x7f0000000140)={0x1a, 0x17, 0x0, 0x2, 0xfffffffffffffffe, 0x5, @random="ee3b4e0d8500"}, 0x10) r6 = fcntl$dupfd(r1, 0x0, r4) write$input_event(r6, &(0x7f0000000000)={{0x0, 0x2710}}, 0x18) read(r4, &(0x7f00000001c0)=""/138, 0x8a) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0xe4b, @mcast2, 0x800}, 0x1c) 08:34:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000168, 0x400000000000000) 08:34:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x10402, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x5) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x0, 0x80, 0x9, 0x10001, 0x48c}, &(0x7f00000003c0)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r1, 0x4}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{0x0, 0x3}]}]}, 0x24}}, 0x0) 08:34:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:34:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000169, 0x400000000000000) 08:34:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:40 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0xfe1b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be0000090007010a00001e00003c0000fb0404050016000a00", 0x22) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x2003, 0x10840) 08:34:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x400001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0xa00, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) r4 = dup3(r0, r3, 0x80000) write$UHID_DESTROY(r4, &(0x7f0000000d80), 0x4) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda18, 0x0, 0x0, 0x0, 0x0, 0x40000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, &(0x7f0000000d00)={{0x7, 0x0, 0x82, 0xffffffff}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x00', 0xfffffffffffffffe}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/fuse\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="921a567c71f461350f41aed915759712397b34cc7fc62abc2c59b029dd81761d810070c766fa1bb7cf3274254719fa43e97b6851a3eb123ba9e9a99b541ad0af78775962ccdf640a7321ce330b55684d1788c6ff515188e0351911f63e7044d706cb7693b9aef73dfc337ceee538abba7fad3ee2bb8b3503c1bb5cc8315f63f263350f0e0a637da353272483bd16bd603989384065556512d3b1bec18912156c1108a0f98ad201936e8b5f53aca9080cecd4aeba304e0e17959c73"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000e40)=ANY=[], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYPTR64], 0x0, 0x0, 0x8000e, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="4bdae96c2e1b531b31ff2c2247ccedfadbca79d406f53e830000000000000000"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000380)='./file0\x00') mount(&(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x5010, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(r5, 0x5462, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 08:34:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:34:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000016a, 0x400000000000000) 08:34:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000040)=0xffe) 08:34:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:34:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$xdp(0x2c, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x3, 0x1000, "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"}) r1 = socket$xdp(0x2c, 0x3, 0x0) close(r1) 08:34:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000016b, 0x400000000000000) 08:34:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:40 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0xfffffffbfffefffd}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}, 0x9ea, 0x758}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x8}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) r4 = syz_open_procfs(r3, &(0x7f00000001c0)='net/igmp6\x00') write$P9_RAUTH(r4, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x22, 0x3, 0x7}}, 0x14) preadv(r4, &(0x7f0000000480), 0x0, 0x200000000) arch_prctl$ARCH_GET_CPUID(0x1011) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0xdd2, 0x2c8e, 0x100, 0x0, 0x1, 0x7a}}, 0x8) 08:34:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:34:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000100)=0x10000) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0xf5, 0x0, [0x6e, 0xa221, 0x75f, 0x5]}) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000580)=""/231, 0xe7}, {&(0x7f0000000040)=""/13, 0xd}], 0x2) [ 614.300090][ T7558] IPVS: ftp: loaded support on port[0] = 21 [ 614.347350][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 614.836013][ T7565] IPVS: ftp: loaded support on port[0] = 21 08:34:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x400001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0xa00, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0xd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x3, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) r4 = dup3(r0, r3, 0x80000) write$UHID_DESTROY(r4, &(0x7f0000000d80), 0x4) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda18, 0x0, 0x0, 0x0, 0x0, 0x40000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001]}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, &(0x7f0000000d00)={{0x7, 0x0, 0x82, 0xffffffff}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9e\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\x00', 0xfffffffffffffffe}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/fuse\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x9}) mount(&(0x7f0000000f00)=ANY=[@ANYBLOB="921a567c71f461350f41aed915759712397b34cc7fc62abc2c59b029dd81761d810070c766fa1bb7cf3274254719fa43e97b6851a3eb123ba9e9a99b541ad0af78775962ccdf640a7321ce330b55684d1788c6ff515188e0351911f63e7044d706cb7693b9aef73dfc337ceee538abba7fad3ee2bb8b3503c1bb5cc8315f63f263350f0e0a637da353272483bd16bd603989384065556512d3b1bec18912156c1108a0f98ad201936e8b5f53aca9080cecd4aeba304e0e17959c73"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000e40)=ANY=[], 0x0, 0x0, 0x100000, 0x0) mount(&(0x7f0000001100)=ANY=[@ANYPTR64], 0x0, 0x0, 0x8000e, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000001c0)) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="4bdae96c2e1b531b31ff2c2247ccedfadbca79d406f53e830000000000000000"], 0x0, 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000380)='./file0\x00') mount(&(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x5010, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(r5, 0x5462, &(0x7f0000000fc0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/snmp\x00') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) 08:34:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000016c, 0x400000000000000) 08:34:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:34:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x73e) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r3 = dup(r2) write$uinput_user_dev(r3, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556b, 0x0) 08:34:42 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) pidfd_send_signal(r0, 0x1d, &(0x7f0000000080)={0x18, 0x80000000, 0x10000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x10000000000000e4, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000140)=@int=0x81, 0x4) 08:34:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:42 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001500)={0x1f, 0x6, 0x2, 0x8000}, 0x8) write$selinux_load(r0, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f000600000007aa6b99"}, 0x20) 08:34:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000016d, 0x400000000000000) 08:34:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) [ 615.907337][ T7633] SELinux: policydb table sizes (6,-1720997369) do not match mine (6,7) [ 615.991008][ T7633] SELinux: failed to load policy 08:34:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) [ 616.326867][ T7634] IPVS: ftp: loaded support on port[0] = 21 08:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x7fffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xa7f, 0x4263c0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x3, 0x800000000000000a}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000180), 0x0, 0x4000) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f00000000c0)={0x0, r2, 0x401, 0x52, 0x0, 0x7}) r5 = socket(0x1e, 0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x60, 0x200000) ioctl$DRM_IOCTL_VERSION(r6, 0xc0406400, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111, 0x3}}, 0x20) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000040), 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x5, 0x4, 0x81, 0x5, 0x0, 0x3, 0x1, 0xffff, 0x1, 0x8, 0x7fff, 0x2, 0x2, 0xd14b, 0x7ff]}, &(0x7f0000000500)=0x100) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="510000007d020000004a000200060000008396c816d6c39ca39465000300000000000000000000000000100097ffffffff00000000000000900000000750437632000f002f6465762f73657175656e6365720001002c00005b04aa60fc4926ff4f297df8cbe9503185c403385b90"], 0x6e) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xf6) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f0000000200)) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x4, 0x2, 0x2, &(0x7f0000ff9000/0x4000)=nil, 0x9}) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 08:34:43 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) rt_sigaction(0xf, &(0x7f00000000c0)={&(0x7f0000000000)="f3dd097fee4002c366c07dff06366566460f380be9c4e16de52d28a39e76f30f38f6fe410fdbc136650f18dfc441ad56ed", {0xefa}, 0x80000000, &(0x7f0000000040)="460f38cc1b42d9ed0f1735c7340000c44379050a25c4a2dd02fdc46260f38b66566666c46349693d0000000096c4220146b142000000f30f1afa660f3841cc"}, &(0x7f00000001c0)={&(0x7f0000000140)="f2a4c4a139d15c8f58c4c3797e639007c4e21d046c2a08f2420f5d072e66490fc74891f36e45c0d3e9c441f9286050650ff44600", {}, 0x0, &(0x7f0000000180)="c401037db1154bffff3ef00006436b3bd666450fda56ff2e42dd4d73c4c265bce6400f0da1000000000f57efc4a2659e1dfcbb721fc4a1796e4308"}, 0x8, &(0x7f0000000200)) write$selinux_load(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) 08:34:43 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000016e, 0x400000000000000) 08:34:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) [ 616.790836][ T7666] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c 08:34:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) [ 616.847729][ T7666] SELinux: failed to load policy 08:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000016f, 0x400000000000000) 08:34:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) [ 616.887468][ T7671] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 617.003636][ T7671] SELinux: failed to load policy 08:34:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x400000000000000) 08:34:43 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="0faef70f3266b92f0b00000f32b862008ec00f35b81b000f00d066b8070000000f23d00f21f86635200000040f23f8ac0f32da59ce", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:34:43 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000300)) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f00000019c0)=[{{&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x2, @mcast1, 0x1}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000340)="c000f63ee342565b17d0f231c1c9972685c960b368c03ac6bf3b4b4ee52918ac0489179644877a14fef96b227fa2d56a4d61757e8ecae0803721f7474598a77efa31c9060279fc1a6b8787962a537385b57dd844942abe9b710f989fcb451efea51aa4ea7b581d935b56743130a7dafce855a60cdbab6ee15a269c2b9eb26ba72e60743a02849b1e6f2f3bd4bba20650b7290be20c4d2be7c72f73bc2f8206b3b11aa72c7e64fe830dc028d6080e7f6f2bfc80e78c8e151f288b7162cf929acd", 0xc0}, {&(0x7f0000000400)="2fb37fa293f5ad6555da96fa1ed210ed8bb2d71dd9e5b2c3279e9b385d1de147336ccbdd1798b7c3af299b11a82f1ff579ed5206203b675f84672cc54d803c3f65e7aeff8b2877e1e8a2dea0ae714ce52cf722dfac704e49da17ba3da105b37714e24a756e1f8b5d3727ad02ac7187aa02c19a893ebdf3adc898b1c6cd038bcc408688024958e4d2af89ce48e030c7f1ff98e84f", 0x94}, {&(0x7f00000004c0)="7b3a48904fef099f399560e7dc0a6a882141638b916e3835f7f05f032b3e437285a307f5a288e351774735d4a2ae9b11b81d170596fcbf5dad38eff202cb3501b298c4ee06bc9354592e518ab735061915464b1b81a1d9c091e2972fa198f7db5508e13d1f0f614e78ab5ba34770bfa9d41befbf833465584a1f35e331a48847fb2e0ee76bf69c17a89eb102e0cc081d3cb1a9de2ebf569f910e6a282a1367ef3f25e3c4634d5e7cf845be860028bf54a459890991e763fa5dca783b83fa14634682f43da0ca0e51740ab795a4d109dfdc36fd392b2b8dc3906623", 0xdb}, {&(0x7f0000000280)="5798ed02f20f2eec77e0325b37be2874c69710d37ec2e01e20d62a489f5a298ab0e5d2947e708e09e12706d541ee4366e6190c3c03e0b6d4b86953a2559bae9c45b6d7076b7b3795f84fcc3c77da172937af950445dc5fefe958cf05111654d9cf9258feb6be84912d8864afb1eb0c6e52bd98ddeb3874bc3a6c99ee580f", 0x7e}, {&(0x7f00000005c0)="9eb8e08c691a26bb7eaa0c3bb4c2fcef6b0d86b0bc390864085b5457c984a1975cd473cd5b66b194d9934ca3d002a0d3c31bb7d11538221fa7fab5ebdde9a8fc7bd96c33", 0x44}, {&(0x7f0000000640)="dafecc0f7269ac37d48fc6483463348e4adf6385d3d4a628b331b773ec23d63668f72a114a1ace79a77ab92119ef5b73dafbdc27e2d56e8983cc067ad23597490dd4f7fd32018dd3351a48179d04b75e0b6c591fae3dde64db251c7800440f605b5f3b12f79ee6520291cd75721f1f0055c753fef8219bb4b530f423f64082bb88307e36edcb09cd27a3eefeb46e27a81da2528dd70119d51de4772db60caa627bb698558d145facbea142e2ccfe9eb4591f87fc9701003349cdf7e16d3b277d5c7401f9d6351a90b266e01b6c1dd7535cb36e0a1066f3056f750e147b5344", 0xdf}, {&(0x7f0000000740)="4f9128f97820b35079eb796457260f4212823fa69b37a2865cdfa5d7d1cc7779d54b3fa312f0c111c22488b4516ba06be1633e1302a3132998a785547396ddc38abf281b4565d1884ca6336f583c8eb2175ff47cbe56c0a3a9c80884e5f78b83998e29c2a177a6c07db05800f5ede99fe262255c14f4c275402bdc015116da03b218a6ae659eb9807ea581912b735bb82ab34d7b98fbb64914c2b313e92d51cad10b939cf2a4939166f15d226c0f7e1897a1ab2849606514a5e10ee35a9f894ffe8a4c0075df6c2db8f5ef962aca39a6fe37b0b79f0f929135c1535b", 0xdc}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="f13497a5f6f34c3b1710b49945d709337dc37d4d5f7b43e85acf4769cfe4327151aba9923b05344689e5ee06123c2ff2cc7585884789fa8aedbf187bc3c2932a6175c2efe729b853f13f2fc81f6ba90d1d912e1b5978d4b5c213efedfb16857cd82d06c5123287d514bacb9c0fcea8b5c87f", 0x72}, {&(0x7f00000018c0)="71ff5795a386f171abd767e5d8049ef8834a29ced93e64c1d13af9a89b03bdede2d9649e208867a17cacec3fb7450be566a785735dc28a94d0db", 0x3a}], 0x10cb}, 0x4}], 0x1, 0x4048000) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x18, r1}) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000001c80)={0x0, 0x7ff, 0x5, [], &(0x7f0000001c40)=0x10000}) unshare(0x205fe) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) r2 = geteuid() quotactl(0xe064, &(0x7f0000001a00)='./file0\x00', r2, &(0x7f0000001a40)="d12ee85e8deece66370011fb54653a20f83eb0c9adf194210267ba1ec8addafd159f72479f0d963fd70562b052988252de6c786d83dd01f2bd58c66f82efe8aa3a82740ef2cda70e7746ef06ef6a5615b9d7ecfcd06ec9905b02b2bad9103861f589c69c6bfee8af59b4e16ae5c81114f1557797319e862ea57b793a69a8659c84e9900c3e09430728b9b5f01b7728e0ab917b273bc7ab73574984f79e301e94f299716254c306b44022113ec40c4596cc6d1c129b0cac26b7aa396ebf2ebb046b83b294e65042767c62773f1af6ce8d4e94673404cef018800d998b4861a7") ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000001b40)=""/240) 08:34:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:34:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000171, 0x400000000000000) 08:34:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x100000001, 0x9, 0x8000000001}, 0x3c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x24402) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000001, 0x0, 0x0, [], 0x0, r1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001280)={r0, &(0x7f0000000280)}, 0x10) 08:34:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:44 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x1f, 0x100000000, 0xf8}) 08:34:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000172, 0x400000000000000) 08:34:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="f7ff7a5757dbb35bdc005c590681ac758bee03edc16b4834c2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="83aecb10d05640cf072af7cea7c3e4650b7e", @ANYRES32=r0, @ANYBLOB="00000000000000008500000041000000"], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000001c0)=0x1) 08:34:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x101, 0x1010c0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, 0x0) fchdir(r0) r1 = socket$alg(0x26, 0x5, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x10, 0x4) close(r3) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x54a, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r5, r5, &(0x7f00000000c0)=0xa9, 0x808100000000) 08:34:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000173, 0x400000000000000) 08:34:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:34:44 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8000, 0x3, [0x4, 0x100000000, 0x3]}, &(0x7f0000000080)=0xe) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x27fe, 0x2, 0x20}, 0x10) sysfs$3(0x3) 08:34:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000174, 0x400000000000000) 08:34:44 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="9e4301000080000000331fe4ac14140ceb", 0x11}], 0x1}, 0x0) [ 618.191331][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 618.197567][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:34:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000175, 0x400000000000000) 08:34:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:44 executing program 0: r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x80000) r1 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0xff, 0x440) socket(0xb, 0x0, 0x3) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000300)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f00000000c0)=[@ptr={0x70742a85, 0x0, 0x0}], 0x0}}}], 0x0, 0x0, 0x0}) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000340)) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) r3 = socket$nl_generic(0x10, 0x3, 0x10) fstatfs(r0, &(0x7f00000001c0)=""/162) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') munlockall() r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f00000002c0)={0x6, 0x800}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0xfcffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) [ 618.597246][ T7806] binder: 7804:7806 transaction failed 29189/-22, size 40-0 line 2995 [ 618.624776][ T25] audit: type=1400 audit(1555490085.144:63): avc: denied { ioctl } for pid=7804 comm="syz-executor.0" path="socket:[132377]" dev="sockfs" ino=132377 ioctlcmd=0x8904 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 618.656584][ T2221] binder: undelivered TRANSACTION_ERROR: 29189 08:34:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000c410000000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x834, 0x101000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000240)={0x1200000000000000, 0x0, 0x3017, 0x9, 0x2, {0x0, 0xfffffffffffffffb}, 0x1}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0xfffffffffffffffa, 0x7f, 0x71}, 0xc) 08:34:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:34:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000176, 0x400000000000000) 08:34:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:45 executing program 1: syz_open_dev$dmmidi(0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x0, 0x84) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:34:45 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0xffff, 0x2) r1 = open(&(0x7f0000000080)='./bus\x00', 0x200000, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000180)={0x6e785e3d1cb434ee}, 0x14df) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 08:34:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:34:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000177, 0x400000000000000) 08:34:45 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000000c0)={0x0, 0x9, 0xd5, 0x4, 0x0, 0x1}) 08:34:45 executing program 1: r0 = syz_open_dev$dmmidi(0x0, 0x9, 0x0) r1 = socket$inet6(0xa, 0xa, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)=0x100}) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797a31f8489c985b8359d748a51cefec2ae97b2d02714f239cff1bc3b32514b8a3b8c47e307f090b69f5f3e048dd2ca8494452896316a074bfe5065346c34dab17017a8aed2011e764f281ef22725eaf319ed9519451261aa62076e8dd6d87886ba374832c9802155d4aa19b0a83ea31eb8ddd8bd3190c5f148af96d9c4bba662ed7d7477b73dd107a6e098317bf1c87c6f970859c3984c815aae2abbf8f88147213fc1a5c919bd97ded3c42a9dfe6b9133c41404a94cc4a8855fbbe46e22c93ede05f225eba86379328595cd2e428bf"], 0xd2) 08:34:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000c410000000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x834, 0x101000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000240)={0x1200000000000000, 0x0, 0x3017, 0x9, 0x2, {0x0, 0xfffffffffffffffb}, 0x1}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0xfffffffffffffffa, 0x7f, 0x71}, 0xc) 08:34:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:34:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = accept$alg(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000002c0), 0x12) sendfile(r1, r2, &(0x7f0000000080), 0x3) 08:34:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000178, 0x400000000000000) 08:34:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000c410000000000140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x834, 0x101000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000240)={0x1200000000000000, 0x0, 0x3017, 0x9, 0x2, {0x0, 0xfffffffffffffffb}, 0x1}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000100)={0xfffffffffffffffa, 0x7f, 0x71}, 0xc) 08:34:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000179, 0x400000000000000) 08:34:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x4, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200201, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000080)=0xffff, 0x4) setsockopt(r0, 0x0, 0x0, 0x0, 0xfffffffffffffca6) 08:34:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:34:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x10483, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000640)={r1, 0x1, 0x6}, 0x10) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r2, 0xc0485661, &(0x7f0000000080)={0x1, 0x2}) write$capi20_data(r0, &(0x7f0000000000)={{0x10, 0x5, 0x83, 0x82, 0x6, 0x1}, 0x7, "56e184d9102f00"}, 0x19) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000040)=""/36) 08:34:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017a, 0x400000000000000) 08:34:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) clock_gettime(0x0, &(0x7f0000000440)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000340)="754a018e326dd361ca91ff183a9605af4e88b448fd9a35678ac846f79f472a2143c6b125da30291fb21cb13fadfca2368f16fb112e5a95d81664f16f8202178537d00ac51bf8e26b4f0b33cc1859d75af43fa5bd6768ad44a2bcea998919d1e1a92c4d499038f945802eb8b857fa1adca0c06666987713476151796ac5b6013ec5b8d20d6a42d74f399303c77422dc9a9bbfeab61bc439454e1279ba555b415bb75b79cc105a0a79cf9c02a04da93a7085c0aa98515db335e6e8965834ef5e716f58491743f2c0eeac6ffc22562d9f06083e87bc5169a66e60", 0xd9, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000180), 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="38010000100013070000000000000000e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000240)=@req={0x28, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_settings={0x0, 0x5, @fr_pvc_info=0x0}}}) r2 = geteuid() mount$overlay(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x4, &(0x7f0000000300)={[], [{@euid_gt={'euid>', r2}}, {@seclabel='seclabel'}]}) 08:34:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:34:46 executing program 2: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000000000006) r2 = syz_open_dev$amidi(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000200)={0x8, 0x11b1, 0x1ff, 'queue1\x00', 0x101}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)=0x0) capset(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000180)={0x8, 0x7, 0x40, 0x7, 0x5, 0x8}) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000000)) shutdown(r0, 0x0) 08:34:46 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x41, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x7, 0x1, 0x0, 0xfffffffffffffbff, 0xabc0, 0x5}, 0x3}) 08:34:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017b, 0x400000000000000) 08:34:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:34:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) [ 619.889859][ T7915] dccp_v6_rcv: dropped packet with invalid checksum 08:34:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:34:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017c, 0x400000000000000) 08:34:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x11}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x3af, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 08:34:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x13, 0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42803) 08:34:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:34:46 executing program 2: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8000000000006) r2 = syz_open_dev$amidi(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000200)={0x8, 0x11b1, 0x1ff, 'queue1\x00', 0x101}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)=0x0) capset(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000180)={0x8, 0x7, 0x40, 0x7, 0x5, 0x8}) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000000)) shutdown(r0, 0x0) 08:34:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017d, 0x400000000000000) 08:34:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:34:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017e, 0x400000000000000) 08:34:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:34:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:47 executing program 2: syz_emit_ethernet(0xdc, &(0x7f0000000080)={@local, @random="780d639c9310", [{[], {0x8100, 0x9, 0x3ff, 0x3}}], {@mpls_mc={0x8848, {[{0xfffffffffffff844, 0x705f, 0xfffffffffffffffe, 0x2}, {0x7, 0x8, 0x9, 0x2}, {0xffff, 0x7065, 0x7, 0x100000000}, {0x200000000, 0xd1, 0x8, 0x20}], @llc={@snap={0x0, 0xaa, "e6", "b632c8", 0xf307, "1a6ebe363d2a7df8fa0f5bb664c8766ebde1d8bd9d3fc304a30c661e82092267f77bcac3f31d001512b4676b3962a1b0c536ff533cec1497215788f5d88c0961094c5214824315661285a8b14bbb556d161d333d5517d1a26de098b42f189dbd3fd9eb2c0f80084b290bfff8b025ecfccbf78078d1ca9398e942aedafcd68694c99ec7325221f3720e670ec80151f408068bfd63c11dc70745ef359566ecb926651c92950cf5bb4be4537bfab856177e51c7"}}}}}}, 0x0) 08:34:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x450002, 0x0) getpeername$netlink(r2, &(0x7f0000000080), &(0x7f00000000c0)=0xc) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x29, 0x80001) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0xff) 08:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017f, 0x400000000000000) 08:34:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:34:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001fc0)=@newlink={0x50, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x97b, 0x9, 0x9b4, 0x3f, "ac2bd86e2727a15e03ac7ad35b2f0929335c43e7795c006a6ee691df15d7f479"}) 08:34:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:47 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x90100000000002, &(0x7f00000000c0)=0x200, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001380)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000000), &(0x7f0000000380)=0x3a3) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 08:34:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000180, 0x400000000000000) 08:34:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:34:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001fc0)=@newlink={0x50, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x7}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x97b, 0x9, 0x9b4, 0x3f, "ac2bd86e2727a15e03ac7ad35b2f0929335c43e7795c006a6ee691df15d7f479"}) 08:34:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x400000000000000) 08:34:48 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000001c0)=@dstopts={0x8c, 0x1c, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @generic={0x1ff, 0xd6, "afa9ecce39e3ba485c5bae2edf3e9f72c4338679ced44170a14136aea4777d73a7fae64023b154c8f8b8a1e73824747b47489910cbc3027009f3523041292ce21cfccb408564295f29f7a767e2f604197af75f8cbbd26088af7e0b04e1790bd128ccc9624698b76b940810cad48fed154671b44c2a4cf8e87e2721d5116c3969af4f399b06a90d823a8c84185ffcda3b13f7c28968312eb7455548e17c7cc32946a773c44fd99c3197f06ad31ab3ebd7536c558429b400505d18c977d0dc00ebf85d49c53b4f0d7cac43a2f468adfd2e2c602172e0f6"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0xf0) 08:34:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:34:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000182, 0x400000000000000) 08:34:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x3, 0x23a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000740], 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]}, 0x2b2) 08:34:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x4000000000005, 0x3, 0x100000001, 0x6}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x740000, 0x0, 0x10020000008, 0x0}, 0x21) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x2000077fffb, 0x0, 0x820005, 0x0, 0x0, [], 0x0, r1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r2}, 0x2c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) sched_setattr(0x0, &(0x7f0000000100), 0x0) 08:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000183, 0x400000000000000) 08:34:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:34:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:48 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x6) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) 08:34:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl(r0, 0x9, &(0x7f0000000100)="0666c6b49303e9482928b0b9c2ffe7d3b74e5d249a6627781367d901a70810e639883b541231c5824516ddae107cbe637ab5654553dfff438458dc93977b065c54f5820ef745ac7c2a916c8352f40f842ead4d7ca79bdfbf12a2c1d2c8fb89ed3cf28cc4bb3f8983fbe3effbd7d646a442f874bcebd35fe45505420443dbc21257cbf1dcfb3729d65be355667910ce05560361d798c8d6420e82e3ee2c87f3ae64577a3c825d93b886c750ab7d40363abf41d371b4e49cd2a7841a0acb8084f350ca30be362df8abd1afbbf19514b74a26a54ae5601128") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0x8001) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000300)=""/194, &(0x7f0000000000)=0xc2) 08:34:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:48 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") sendfile(r0, r0, 0x0, 0xe05) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:auditd_initrc_exec_t:s0', 0x20, 'sysadm_u\x00'}, 0x33) 08:34:48 executing program 1: accept4$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x800) r0 = accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000080)) tee(r0, 0xffffffffffffffff, 0x0, 0x1806de44cd6b19d3) 08:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000184, 0x400000000000000) 08:34:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:34:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:48 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) exit(0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client='access=client'}, {@posixacl='posixacl'}], [{@subj_user={'subj_user'}}]}}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 08:34:49 executing program 2: open$dir(0x0, 0x27e, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20}, 0xfffffc34) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r2, 0x1000000) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000180), 0x2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) close(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) 08:34:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:34:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000185, 0x400000000000000) 08:34:49 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200d, 0x0) 08:34:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000186, 0x400000000000000) 08:34:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:34:49 executing program 1: r0 = accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) listen(r0, 0x8001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r1, 0xff, 0x0, 0x0, 0xc0) 08:34:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x80000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xdf1b) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xf4010000, 0x0, 0x1000000000054}, 0x98) 08:34:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:34:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = accept4(r1, &(0x7f0000000580)=@ax25={{0x3, @null}, [@remote, @netrom, @null, @null, @remote, @default, @rose, @null]}, &(0x7f0000000600)=0x80, 0x80000) connect$netrom(r2, &(0x7f0000000640)={{0x3, @default, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x100, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB="a8030000", @ANYRES16=r4, @ANYBLOB="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"], 0x3a8}, 0x1, 0x0, 0x0, 0x805}, 0x4080) ioctl$UI_DEV_SETUP(r0, 0xc00c55ca, 0x0) 08:34:49 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregset(0x4204, r0, 0x207, &(0x7f0000000140)={&(0x7f0000000200)=""/195, 0xc3}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(r1, 0x0, 0xff79, 0x80001003f, 0x0) getpgrp(0xffffffffffffffff) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x380000000001}, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) listen(0xffffffffffffffff, 0x8000) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60bb561500442f00fe8000000000000000000000000000bbfe80344f65ccb2a9b0a5a2912f2bbaca310000000000aa046065580000008000000807000000b6abe696721278410f420000000100000000000000080022eb000000eacc88db1d60910200000000000000000170064b00655800000000"], 0x0) 08:34:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000187, 0x400000000000000) 08:34:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:34:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x200000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x4c, "811da0ae802e6585571859a0f19f98c4e785fe56726fe02f7680afb13aea4043cfbf1383cec5bb73949f2a58354a174bf2bd61ddc2f39264cba963b4252db03424de153b15feede678d8d3fd"}, &(0x7f0000000180)=0x54) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x7d8}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x1c}, &(0x7f0000000080)=0xfffffffffffffef3) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x80000000, 0x1, [0x6]}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7, 0x0, 0x0) 08:34:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000188, 0x400000000000000) 08:34:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x80000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xdf1b) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xf4010000, 0x0, 0x1000000000054}, 0x98) 08:34:50 executing program 1: madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000280)={0x8, 0x0, [0x4, 0xffffffffffff25a4, 0x0, 0xc688]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200800, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007f6, &(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2000, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000040)={@empty, @dev}, &(0x7f0000000080)=0x8) r3 = memfd_create(&(0x7f00000000c0)='sit0\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r4 = socket$netlink(0x10, 0x3, 0x10) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f0000000300)={0xce5, 0x3, 0x1e, "3bb16c6d3b6ead9c1a1d51ae3f010e04dc25dd9d1b1b207ef0c296401ee79c985a71f8d75d6bef4d6f3e74e79506a4e5bc3adc7731166f7dde2be442", 0x39, "23656130a91bfb3c5956676e32fc21db4768c34116599ad38a833cf4a73408e195d5ebd425794ae56840abc6f3f550bdffbd6ae626319a79a5416dda", 0x28}) bind$netlink(r4, &(0x7f0000000000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 08:34:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) [ 623.977966][ T25] audit: type=1400 audit(1555490090.494:64): avc: denied { bind } for pid=8219 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:34:50 executing program 0: socket$bt_hidp(0x1f, 0x3, 0x6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@un=@abs={0x1, 0x0, 0x4e23}, 0x112, 0x0, 0x0, 0x0, 0xfffffe20}, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x80000, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) rt_sigaction(0x3b, &(0x7f0000000240)={&(0x7f0000000180)="410f95d9c441f75921c4c1e172d301f3f2f0420fc78d75d30000c481fe11f13e0f7ffec421d9ee17c422c599d83641205cab002e67d1571b", {0x1ff}, 0x40000000, &(0x7f00000001c0)="263e26f26ec422150388f430e874c4e18ddcaadc521cc666f2e0c1f23646df75ffc4827d1c7b00c481c65fab00000080f2e201c4a1e173fe00400fe18eff05936f"}, &(0x7f0000000300)={&(0x7f0000000280)="d9fb44f6678f8fc848ecd7003e0f843ca85934c421ddef44773f660f6df8c4e139c49154febac8ab6680f6c0c4a2598e5807c441fc52946f65000000", {}, 0x0, &(0x7f00000002c0)="c4e1285f736b430f1def660f3a0c14630e6565f76072a53e660f568f920000002e3e66660fea2e363ef20f2a31dd5500c423fd7ab2960000001c"}, 0x8, &(0x7f0000000340)) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="c1f6ffffffffffffff021fe4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35", 0x28}], 0x1}, 0x0) r2 = fcntl$getown(r0, 0x9) setpriority(0x2, r2, 0x100000000) syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x48, 0x2000) 08:34:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000189, 0x400000000000000) 08:34:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x1ff) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) keyctl$read(0xb, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 08:34:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40c2, 0x0) mq_notify(r1, &(0x7f0000000080)={0x0, 0x31, 0x4, @thr={&(0x7f0000000100)="bbdfd5125ed36264d47b193535223403fadd9208d3825ab1e59a9770229de3c97c8c2f9bf7f78a9b053e937d605f057852a0935257ac809396cbc9c51e7de2def08935b01b2794b6320c6331613863e94b01571fe6417528ea8e6601dcfa19ea79bca109432c1170ed6755d3b70d75b72fad6fd4dac12f032b7fa3b6690a10d156e043134a90182930eea633edcda8ca51425396b19da0e1875bfd46675599e3945e747ac8ae5b3ddfcc8bdb874421ebd5bc40090017457ad2b7f8f3e62d00a678a6436f128975f0818ecfaba5b2b331d258914f9dd66c5bd834935ab184b05833e629b62196fec8eb60de57eade9e99b6dc73", &(0x7f0000000200)="73bcf70bb34cf5e65099332eaa2ff47908efdf4406da83dfd5865bc9a8d66353db68f0d1dfda53fd2979f22f73f8f58da8c0ce7730a465dee8c81df786e8f20e76dc62f34159fbfd1127d925a63d3d7b9c37cae3c7cbffcf387aff40592648759232f77ff90a9dafa0cd412785e01c62b6bedfb0dd6f6fc255def726e779776a53b2cef114d0a7123d7ee16209b2bc531d306e9a6634957fe1044bc77fd6"}}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x80}, 0x8) r5 = dup3(r4, r3, 0x0) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f00000002c0)={{&(0x7f000000a000/0xc000)=nil, 0xc000}, 0x1}) close(r2) 08:34:51 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x10000, 0x5, 0x7}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0xffffffb6}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 08:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000018a, 0x400000000000000) 08:34:51 executing program 0: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r0 = request_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='*,%proc\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'\xff\xff\xfe'}, &(0x7f0000000100)="663e06d7bbebeb2403dd141f4309295da7a78d2ce0cbd0520cd1128a983f17daa24eb7602e5d8ed5254d3e961df628009727af614737ba85524831e6c5b9671a81cae7ed7f76ecfb905592d294ce158d5762ab66702b81076584005cef109a657e6f33b6525dfb7d004725d85f7c23eaf6bc3ee16ee81349ca01d00fdc5533dc8d14378f8786b011231c47ec21a7ef2f49c73c4d8e4f896f46de684b79be5fa1872c1098df42845226c8ac", 0xab, r0) 08:34:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:34:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00%@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00^\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffdb4c, 0x10000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x100000001, 0x4, 0x8000, 0x800, 0x2000000000000, 0x2853, 0x9, 0x6, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0x4, 0x401}, 0xc) 08:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000018b, 0x400000000000000) 08:34:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair(0x11, 0x8080b, 0x4, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r2, 0x302, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x54b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x840}, 0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x6b1d) 08:34:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000018c, 0x400000000000000) [ 624.889424][ T25] audit: type=1400 audit(1555490091.384:65): avc: denied { ioctl } for pid=8275 comm="syz-executor.2" path="socket:[133065]" dev="sockfs" ino=133065 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 08:34:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) [ 625.034893][ T8276] bond0: Releasing backup interface bond_slave_1 08:34:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:34:51 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f00000001c0)) 08:34:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000018d, 0x400000000000000) [ 625.320813][ T8289] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:34:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x2, [0x40000082]}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x500, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002640)={r3, &(0x7f0000000640)="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", &(0x7f0000001640)=""/4096}, 0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000003ac0)=ANY=[@ANYBLOB="030000000414fb35c143de3be93a62161230f90ceb761936ea33cceebf466462f3ca79451f65dbcb3656e6bd0f4def3f8d4076ec301f81003e37edebf7f1a705e6f22ae2c0137ebc0529b7ce2e0d37ae026ebd49852773c98cfb4ba4e9ea0f49c4af07b9e608819f36f829efd8d914e004ff624884e7cf6230c7436031c520d53f2b14", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000380)=0x10) pwritev(r2, &(0x7f0000003a40)=[{&(0x7f0000002680)="b9b6c6f5e389bc212cbda01912fa196f110958bef1d4ee6ad8659ce7474d28b4c0867a7374e66a29bc3e6c1c7d0323be0cf80b678fb087be63dfb0364f8ceb0608c2f19fc9a5a29e5fc81777a86c5c59f563201585086a4cbd7927b430c88b2ade2ee0d2a2977a27e3b4f04b134ac539ef9d54e7d392627210b6afe17790acf03894e439b6e368585a5fcc314dc1ddd93f5ccddab80b7bb7b24bed3f000776cf9d5403cb8fb9ef08c21b772e9651d67107893aebda91c609ea972cb0484e41b2db6c190186f4554c343419ffbc9890ec5e53fc7c016a5238a14e76bf965f343885dfd3741e95e46b2f71f65e", 0xec}, {&(0x7f0000002780)="a1975a45fdf81bf08167f19dde2a570f047bf6cae219654c78fccea6ae99", 0x1e}, {&(0x7f00000027c0)="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", 0xfb}, {&(0x7f00000028c0)="eedfc953b466c085847af831a32a9e9c85f873cd6d34c5c2b7", 0x19}, {&(0x7f0000002900)="e9b4ba5b1181ba35a910946f89e09b9f968da9a327bc3035c2dc0a11dacd48d926c845d837d7f37e329b4e872b5d4bc0aa6071deba380155d161b9fe4bbe4d63f27477a86af0864e6aabb4348ac1d283f134525d301ae8f7f5bc950d646dd45d36c626e6930ff536faa08796e381a43e1e0ab7b0fcdc23ab69727ae0655c76ff121020ac842a4028776e8d53660a267eb23d3a74b78fc74372db1f3beacaea6db17605a975d54f936846407341ca733efd6483095d87c58e0f2dac6e0bd0ce7f45e80ea1e2f1c74208d261fb31372223536225108616b1dae15a4f91c90b8bffd18bffd089aa2a8555dbe432cf216ab0076a6e9accca4be2553a5b15d2b8af123060c22f89e44c6f496e9f17fb5860f9928014ee9397618daac8a578dab85192feda0ec745bf167632baf8fa9241bfe5b7501f55dcb3cebd614c009a00282cf16f43a63dd94a8e5502416d3ea39acdf395ede7c7d3b29397c81de9f9ccd89b8f2c67e0da452f1e8dc4a10fe5ddfef9348ce9f7491169e24a9f3950ff6426f33e1ae4d736fc8bb8a1daab9b0b712835d97da10bff2a7ad6f909bd8f77c14d151383e7b994d735110ff21516d0d1dbe43390734b08a5a1695f69786c5e37cfb32d68c25a576a17526e644df4a91df36b35329514437dea53b0c8f2edafa988352f953cf0d6aae9b7ea62a21d37c74672eebab5c7e581c72b9e3265aa9ef05e3d57a264d7bdcb77a0c2ac5beed18385cc4a5ef468739afe1266c6c9e824ee316dc3172d378d4b6bad2c244c88efe8625b4640f8f1b1688f2918c89f802fcd1698e105116a0e35a606822421d28514f85ad01b0ee02b354c18fc8ac7032450266eb6a85049f9498de73ca75c8d72d96877311dd50b08977564e16aceb3eab225d81ffcd1c22f2004e715e5edc17c5cb0e79d9e8bc2916ffde18a0393aae7c9be8b284df44a76f0b1c940a5bef2193893d00748d544eaafbf2c06cc88237a3da5381afab65adf179ad76300f00f4fe0dc0dd237207356348dc2bce0de2e5a0594f37d455342996dbd13cb1f564553bacf07e76dcfb1a865712c29c682dd0701b2b32465c05e3dbbd05a94e472d8ec69639c3abc256d35459006aff058c9faa1510512336d954a6562411a3827c51a5b1055c0263c3ebda4fc458f8674de52fa74622dd23fc87a5b93157ef3add2505138c6a04c74ab37d980895bbd8037a53ec40b8b30de3e690f82bc626b29dfff7db1200137bc3fdd90aa1b92044dd4672a2bfa750b2c9d50c8aeec979c63c9462c710b90701c279fe2eec24962e688c2a488a156e145c89cdcfe52e4cb70d14d8197b2211635bc1d288348915e8fb7bef1d323fd6f29b0891ace4df1a8dc6d007937d9c404f2ff6b48fae4779d51f07375d31a28b60f576fe2ec2e9d687cea9f823b6d701f51526c1443b71c89aecd07a1cfe38acf266488dd76811f3fdc52aee2e6e64397b0c803de2430c40c51d110bb1d9105fc167cd74d98fe6afde401e7ee0c8737a847b01235b9130a0c26d76fa3903feafc1612e8a65be7a732a3aca5986c621ce299254a41873147e49e4cc2ae8e8f6804243176ae794336b7ac51bb2a0b0e6a7f9851d96821e8822c544ecd30ea75372e6e4a8a483ed640de8d3cbcc986713a6dfddd05e0f2c6b4371c92965cc55311a1db2b5c46e971e66b346c9dbbfe59bd65c170fee8f4fbddabcf952274f04e5a715f2f05aa10c0f0edeb019026690541d27a3248ff7fafb7c05bc720265156d596c62220703010ca645fcd4c235c71b9b479a0c66dc47631311263b45e0e64ba6569c8431ddd845dda7bc8059b71d72c6013111347097d4ea7625690531b00e1f9f290e09db68831b51ba0b1ecc9efc9256f6cb0651054de492b3f077be28acd8beae01ed048843260527a913fab78acb9adbf7859d385ad2a0fabae574b90c8dd40d7e11a9c1b16babc8bb5254bc84b8e725a7707b528338e81a6f30d2f1d41d714e3b73baa3c21aaf26fa9dd86aa9c746d2bee878dce5db4bde037312bb3437a36773898f570ba61096de4cf2366a0854c1204ddd0452e66a2d9aa61c689899ba32b8081a45766068bce13d495f18517b13dbfb0c5a2c53dc1522cbb20de116d6fcbfaf6eb164b1b89a1f49232e1c7f2bd66050e327972b1ec2172d5c5b352fe7c157cc5c0a842a20260e54c10307af02186f1c7666ee2ec913abad9be6e4655119d2be295fa252b1563d0c82de004d3f95dd8db822d2682a58f168407f1a6d97cdf4e9d93aebc5b34cbc243e852a91fde57f46288650ee12d591b61233547d31d369cefdbf2c48a7dbe8d943e8f2879a643b6054b6028678bcc46d3b750c4620a4aa80f051f2518906895009467c588872718704eb449478161133a1d70a7b28656d2496f350000616378a4934895dda080b9c0ca3d5459adcb1b725e8b6ac4b7c3c17e2006fcdbb85d04b56f300822ed7c93a2692683ba5458fffe49cd20f3613b85fd860681537a7e1cb22d5b4c0e4a75abecbca04d68ae20feb9e64382a21d19adee8019e4a71d89dc702e8219136f7bfe71c09d54113825d5d59a6ba1da1f27310187565bcded226123dfff41c188599daa924dbb81f23689211f0277cbf619ce08eb4c92854ff2b373f6c1a52079434c1214c5dfcfbee829d1a7a3b812e72175d2e6e5408aa933f48c384f965be5317ea56c299a27e10d12a9941f891a0986e16c8e7c1544083db910c2817634cebbafb864e469515898e3778a61f2b069a5f761f581149bc112a0beb3c9295571ffb0a6cf1d5f10ab0fbbc4345c26d5b5819b56dce0f711e463f1673aaa1add1f2eca77a654957d81ab6a34d2b1071d05a4b83ede8bd0752afe3685a8e5418d1e4fc312cce4ba3e33b1af486671d68286830ea05d770256d692ef211f86c8cfb522f77d33af808681c7eba2fab81dbc3feffca2c827a4dfdf4bf96ac61f825317ded7f6a44d941d201add8202f16db18c834f89c1de684422e6c9bb03e6f53532fb2801815efd7fa6c1c8782748bf2236f6080cbb5668e130a3343a012293da99d8e9dc40c8d2d2c4640db3fb7fa5a7f8111313a09254b08ab1d63f8a99f38278e161639ab4febad31ec2c001695af2131d594366213f9d1c1adbccc93481d0085e077fc7036242f5dc73c3f3fa9d468b0eee8b9994a7dccf39a3f9535dd5cc196b87e6b6044883dd2b37a8b7ff0d2427c73ed096cc6d25e616abff9c983a8e441e1406f227d252d73d3953f55098c8e4f1993348cce41ca2ab554391fb4f76034043d8ddb2d0b022f1044ead8a4b7f9377a017832f8a38e4867c5ad303da0a39d39266c94be1f938de494337e712e38f9cdc5efd25a00f9b3dcc0bdd4effb72638700c290f47176520a0affe8689124fdfe9a91a66051b098332f7fa405c2f9e3468c9a90f68a0070579cea5a3fcb201cada71339b96bff42688edb33d402d0195bca5605b1347e614d3f5420265e99c47ea4db02c394ead8791b881a789d43560306e0945f1fe8646eb826f824768f27d30ee65078d0c76ea69ac138a5682780ab35bb533bb88eae1e33818dc78de52fad71563cc4850c0973bfa2a2d34dbe0d780a2b4001ec5bdc98d36618f49a3343b7f098807c3946477fbec1d1ea60ac794976850a7dc902b5d708a9fb7d104f89e961fb9d5c3b41413583ff9c7676aad5eee476c18ad0ce34fba4f0bda20e0aff11170f199c10cf76e63f2297975313352afa842b764d3c04b85327cb3d1863a34d9cd832c661da95542bf36c7563e35465c1d589aed87e2f4252daf18fd9b1f9ad730f04eef47eb017040ee28f61491d9c17ebec7b9b7dad2a88ade20eecdb1511e7e83c9a0362eb0d0d6db383798e4c5486babaeabe01075ffb80041c9bfcb3e6debc4712721a2ba80eca5025ce041db5a70b737d95271849e652bb8314e948b1d54ed09e44639c0216ed20b5ff1bfb45e71ca61871c6e82573c63842048f83a1ae7c4f49d3adf9896576be26051023cbb460dea49b970d83befe7bb653118b61f30fdf784abcace56c3e87483eb6f7f854c240158a1df4bbb103e06ec8f32ec2e8514d93e93228f4e57e8456964fec3f80398c4ec984931c25942c2415922cc85f77527d3067f168e162ecb2ad4c67e0db78053dc880eaea3ef4a8146e9b5d55ee04de3d2d20d5f4ff8308923366eb101a07cd24727263444a827000c85b16e38bea45ed654f4a6dd85d9ded81506215d488dcae00657ce5fcf5d644b8777ce6f62d2b1c9b463426cfaf95d7067f4330716fb2d112f271b89268fa1b55daa1b4c8d0c4ef7cd78f97151a26ce633e450317eaf0151ca5b0db5647038f4fc38a9020e9d04b034a3003bd9e3ed5856a829a8242cb5f22380cb1b05d9b24b53cf322a204e9af7c0a3da854e793d3edd3bcc11d464b9806f8dae076ea06152d6e64695e8196d5119381a45e53e73e2cc66b28fe385329efb5db0c6b0e631e99ea07ecd800b5c585010441ddf77e8cd09edb935d69f51b8ff64efa02ece00cf22735c9ec68c4408f19b67ed9db6b2ecf447a31ccaf9faefb621c8af5bd35169d2278022f33a3ede3f9689276e219c3140d860167b76093297a07ad95a39aa64134adfefe175f4e7895b998e9696b3a280cdd4ebc7fdbf38aba8896f1b13f6f89002cb64f765ea74fc30975b774f86b646376b9a0b55c505d19f21834f72903a978403ceb44750377f7b2be3919ca8d0d9c18015adbc49e4c0a9a3b93c1aadad239415156d9554d695de01b7c00835928c2e29a3e25727ed6844423fb107ab8cd2695920ffde4800ba2faf1cd97aff52128b44b8604aa089bf9c9057a96a5ebbdb06819953d7236d7e94f30831924783ebda5bc5da6b5515c9294c33049bdd1ae6bf0cea33ce24fd82cebab389a252eb3fa2f8a9c2c7e5e5e83d57782ca4a2411ee0762831a4378e1246701f97a03cb668961f84bab826d7277058e26a3062f6540c5e588ca34a10b1ad2e910825637f2b9157976f35517cf637ff88d817dd9c58552bb539abd091450bf781a0a5362c6741046be1c9ac129a31753f82785b0b67b4702a3e692b1afa787da65c2d4aa540b8e24c5c7f27568e4ddafb41f5e72f48a730e3e85e85fd4703159eb2998b14a1579b2c109aa683feb068284762bd933da87bb6b0304ef56661b594e11dedde71239ad7d0002f135bc7e5138d116ffc8abc8d535664fad42dc0d7693b96c3b46404afa5c608ca47ee49b0f9e1e3de9a521e057c13756215b9a4ae9aad42d9bb56b2d1e14eec4e938b31d52953eaf528d18537e1c22f19ff1e02823db69f866fa8d06f59ad634333ecc20c2006c98adb56e664a08f161177e76c8d385a53fe6ce30e4234f8de5b4974a04e5c5f08f586f288301d24b33d43185e259c3e8a04d1e4fb72f6af339a86b30eba5355f20f0954e863f7a51fa7eba92459e3611fa99be3c8cbeba0479bc3ba7451d7e007915def20a8c3c15067b1b128db7092f49867fc1d93f8e0a79731a6d07331b1a8921b176dbb9391fb0fa3b4960cdf77cd1904cba942860c7635209587e505067258856374f24e1f2138ae8e87ab76af35e248bd0bd23a109f48bb7dd0791384e843e64879191c3b1adf5f25ef01710117766ac97cc1e7d33a62cb5afbe360a158ceab24b0d3d0bf96ec08c23a4dafa3533c08b3163e982c62b9d89caf5a2ca7145b61762a6ac331d0d1c1c8e0ca3eb34d4d76b5b2ab3e0be42cdaa0339f92d4386de42bf0f876021cdbde172f54d7ffb1f43428eb31f2e50a99258070d75140e1cc23", 0x1000}, {&(0x7f0000003900)="a39ae6c2accc242e52f392a877a0746c1eb0ccf6cf5b0207c314c315fea84121588eea58", 0x24}, {&(0x7f0000003940)="0559fd4486bdef47b717f813cd5ee9b0b0b4886f91f0bd28d2cca3b039dc3c9e5213d7e8d5fa5d1bd89c5d3e0ea9d529d68f58d2d980b93bd381f038902f98122e42325118993e45c04ece4777c7fc6882ec6c97652af0eeeeba99969d8fbe936e2cad10fde43de4a62ab7e19edd108e1749d4bfabb31344337117222fc92c0f8fc57d8f3640cebe87a4d1eeaa48d0a84ddac1134fc7c4416a94fc2737e699731895c26ac9bf6525d030cbfb18bf0b79d9ac2191e8a094ba2ebeb36dfae57f4fce4cd4adf3c496fdd1476351af660fed58a8c1f4dac6ba60cdf422fe09b82803ad8df1c65075f322b4", 0xe9}], 0x7, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x7ff}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000140)={r5, 0x6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000440)={0x8, 0x8004, 0x6, 0x40, 0x0}, &(0x7f0000000480)=0x10) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003b80)={0x3, 0x0, 0x2080, {0x5000, 0x0, 0x3}, [], "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", "7605d0285a8fe31b2e10ba55b63f8f47ba2b2f13173dc9501e2c2d9c69907f6898ec242d5679476970872cac91c7a3abe0f1cea61d36d8c19bcf08d5dde4bdda9832c372b25ffda9ab392f0586f24fd3207e570bdc0e7da45af8ac1b17e7efae119911e08bac05be822f9c14f543475d436b537024bc20b1666b32e3fa176dd4ecd0a1e7ced7e4b9b8ce52eb3397097d6afce0dad69d1f8cf157a7199eeb471a5bcf03511e803aa3a6c7680f6c695f740adb6f940a027188bdad8aca9c645d2123e76de785f0db315af115a038e56e3fe68ca763e16bc168245ad344742f43214bd8465942bb5511b9862439cc81d7edfd331ac1e3132fb52ac5ce86530142f9ded72eb14e81e82586823721fb75d0b84850bf45deabae96cfe7147c98c94b2808d57a203a6c09592fcefed14f07f24f2f8efdcd5179e9ed1eb417809c83d4ff20c664a3d5b42ae89456dfdb158546e9503cf313eb021dab7e2ac45f85669ef9ca4cc8256378d071f78550fce1c27b16d6527dad613e11a45fd1a858cc22101777c29947cc3c145af3c8ed87a4fe472534321174d85c9cf423dea94ec7d0b76ffc9639657ad86cbf1a83f6f0b715b2b9cc3b84f092bcadb002e3c8fa3356abff4a73313d8567a5121bae7b66e98ad3c0f9cc40e72bbb6e9f77b01c30d5d96eab81018d5ea21dfb6c199c7d4fc50f030a6c2ce65a00b3c87569a6fbb52e782d0908707f2ea18b889b25f203a4780e88d4929b2bc3ec5917708083cb4779ab0038fa84974c89dfd7e4ecee3ea73b02acbf80796f7fc7beda6ad67440c0fe687af13bdf9f450e42703369dc9dec83936d946f0f8fc2cd9ace286c83938fa01df2bdef20644da2ce1e4cbc387f7a9f14ad5924f960df632cc9ef9d2422ba8d612b1303fb80d327a9a8812c8c7d39206fcef1084568b67ea4feaf29fb9dcb6b61d8df58f7a5c4d3d506472e52e42f4017a4d7ed54a21574f77cc6b8c79e0ed7a6c4c452de1c109c987a2fe09ff8be3e7bb4ee6a9ee355faa6180c7e4d92757d565fbf919bb40fbe0f75276dca9c4fc7df56d9a762dc63fbc1aaecc4c0b51c3a0d295eda6f7e05db3a576e3cd1b6671e8eed38e578048a3112134649afbda009d530acbb0082b1b3c88a72629523032ce8eae6c4a2e879b74a48fb3ec032b2d77f23f897c7d3b23a1ccf94f0fbae0c42d655772556a082583ef79af83762f0edc68c4c6b9ec0dd43b5c055aba4a58f0470d53b0dae6643f95165ed34d1b41844ea3db62e9f1a9a4b6c86f8bd9bf672c17fb15aa101c8d14c1096c636440d1abdf56eeeb76ce83e6aa88d920608d6b350b24b281b4b0a90c6f1818472f2b26a95df106f24b679058e4468744c09c380d052bd9a16cf8c7e4eae3dda0088f8c4e14f932bb103e5af920f000cd46bd53673c47c94f2a2108c6c5a039806171963207f4e5370e0c8563c6881c470bab06c31edc7f69a5e5f11c188eb595205cceabeca8d37ab17b689f1d7242ef4c415a62bdc962a79fce7ad6d226702227ec5f9dc9b936be852008a96b2b66197bc0ff8c1da8a90247d22d4660291393becb1dc846fe05ee7a585420ee0d91c8cfbdcdaff769a1fe79661ad375b2640d876eb1e3a05a8d0bfa5faef23d03652db7279f01bf0a9be309e1ee15926d65d6dfd5cf5da3c71ec3a4146d714bc4300a2d33190ae2b89defd472fb5d939d1f9169a9876d0426f3a498099ad5fe53d3dbcf26d517f433835698495dc31573306996ec351e2fb65c19596a3b327f7306a667ec21934af409b701ab9635490bf2907723640984ca3d48b9766e36172a231ebea46597bc4573ca712f63c4db92f398b0fc98713f6b219d4b76efca93bb7cbf94ac40a6572b9f8d58f6db13009e3a27c863a93fd8b9c27c62d0ba6bce249d5cdbece8dd933753bcec4b6fc4c419f7b214dd84a05eb396400a382fd0fbd71ce0af153d06b72a8c5d7ec2fb654222623cc4a9be5b0302356206a481475c2cd88d6fc7a180725eb6c72a71eb13a6bcc75120e2550703fe84085035158fd28bac7591b0a9ecc30b49743dbc49e150b573c3704c41f573a77f47dbe24726b998e7c9dbb2a9de6a67e7ce9b0c392fec4d2720e710bb23cbcfa67d4831fe149b850f1a18fe085d1935607c25e68f0c4bebd66ae73997f0ea39ef8085958240ce123c632de2587f3e374bf2096272dd4e2f715249d55dc388b347bf221188481b62d7b424f8f99dad090c8e96036bdabe715b854f20fa559f89e6afbbb3effc13015b80e51bdae587a1f8ecad6b97701c07b4fece722ee0c2887e61c961af264cd050f35d2ba0a38cce1d4c360b44385fa17c3d3d7db129af8a954dc8e76208d78511be7e2f0c6c2475b9c530818b537dcc5f0069bf657b49a91d3bf7232b464f1cc63312206e62bfacf0dbea8d7b75b8f61f6b30af88f0eac8f9c3cc81dd37fef28e43714dfc495f25a5f8bde6b5cce91d967f389da65a28e763e21e3a0e6623517aee5876126a2e67a2a06f36478081f15bdeffd85bbc1427f914908367cad08be603adf0447aa98829b3f380f315ededb3960ca55f6ca621ebe3fb9438712121fb40792efd42071c19d0088fe4adcb4bcc6ea06a072953f91265f8d145eb4db517c37160c435599940f84b51e939080591d2a459255fafc4faa2631ba1beaa4f2663a32409db363652ff812d267ac9307911eff5acd01eae6b68b325c5e7f3dc6110d97e1418553f17fe3493fa62a711bcea22176ee515e6f21ca5eaed49780b193afd429cf8b29d55f97756f7ef5046ceeb10a6c0bd2645fcfb041a5e774cc5d6ce707db6401b67266886b7e71f5a612f52ed3fa90f4b9487acad4f3e01e9b1ab0636ea1e18a8dfbe9e53f95da512eaa29bc0ad7d2668b27002e574c62a0c2e76fd9f99c51eb75dac26c0da74b880444f664feff5c82228dff5964aa7acaec5b79f58b683c9d48df076e034b424be5852e2512442c901ad996201f6a47022ca65e56cb8b7105ec475385c77dd81c7241fff0d0951be7f3919d68dcd92b74b3468bfc50cc85396fbc6f404e5f8ffde1b916048f0f7929e7df57501196531ed90f4ae1ae99349d91b3d017c1f0074595f61b031c3d3b3a24beec3a224900d6402929205fd0ce6871ed39f884d6b09512cf9d7ad2c335f81210f1f5b168d44cfb14a2c06b15a5d8b438232f64852be18c903143c31a765daa0b4ff4ff8c0cea46c2fad71e9abcd74f569b82e2892abde48c204b59c6557c1b61ba5c18f4facc1e92dc4bc2f102cc3698e6a8060ea7f102b89a79d288aafe7a11168a89e1273bb0e87c0b44c3954edc8119dec5c0790ca4534e02cff00aca148601eb0ee9ad7762936ab68739e6130b44df898597726718ea955cdb864db4847d905cbb442ae1dbd27bdff51840b36a8fd1d5780e370950eda756514796e8572dfc2984d571a21d96c0a8f4632febea84dfe04e5b7208daa0f95081202e742eb8125d2b1fa4e296112d31106093d5cf3342a158b5d981305d546fb2b5cacab71b146ab29fc15487790ad0ba6f76995d410903c7191468548c33a11a38168fbe6bc4558cc20469a89d9dc824059fca4e2aee9934a5b67d0615641c4d0dec1b467120fa31b620ab6f773bf57429517f517af82fcb97eaff390c43e7b8cec3672c0649274eed83744e6ea0a15536896170e19a8209fbd6cd4da5164f05d4b84e97574bedd1a5df152654b7bda3b17b98c6fd6c4181e93bdc228c4f748d59a0723a0b7236d5e738354e87c38ff82d72c28e47ea9e0307cc2e26d1367ade519a624069e93580f2d82464c9e232bf8de4dec85e9cff74c72157274cbcd3ed21f34ac480a5ff4b965d9fae39f6c5dcf3261bbb823edadb043c17249601fec72b4887676c9c1f7b832a8cc7bc59a43b38ee3986275c62c9429ca30d9d7e99e034995e79b5921a9a1a37ee779f6de23a4fd5a8428f8286459408995fc3a1ba06603fc3883a6410e2357cf6a63035c4ec1c755d098069a4d1e14b337a0cf10db9aa21638f4370aa98a0e3e513dbccaffd5da778a04f36adac79ce0f047fb164bbcb93346cbfd6990e15e61d90487d35e9c2ac07a433da2d76fc63c3a147a01083f82d97fa805984367cb5596effd812659026d60b20b478457dd83aeee8019517a32bedd4a5d2747f2b427d17a2dc7b3d739f77e45947aef5f9ff7d78b2cbb123ca58f864c94aaae9223e83ea9202430dd434ff8ea30a2a97bdfd75894495d24c29a8ab994cdef91f05e517e99f75f61608dfb2163842142db28c7a7a6f12aaebd12145678350e1373be4ba39ce4673fc101f84e25995e0750d23128e71f0ef0369c3046155ecada6ea779eaa8df5b11a99350ef7cbdcbcc6bbb6ac54fa9fe879b6e72d781dea1c449336d3ad84ddac7d2f447ea5984737c4ac083872467de7e713ed66e365a4c270b0e377ada248d6695b95e15e5b580b3ec592ec32f464cb42d5ddf279c52e0be497a7d23adc3c153ad4777e12f2b0251b207bee65b2e690e029f853dc54480365c9f127a98e8a56cca1049bcf6e27db6f56f890232df1e24ff5c236cf2f471954d40f25d12f706e629f631ef6d10bcb9424ff61103906909dad466f0b01dadf11cff34bfd4dd38dffbeec37f283eae200eb340be9201a5448b16a201bff6dc20606d7f1435ca2d238d0b0e9a40382c5a858920c06f5a13394f05ae3058858e177d3acd14b8537cce329857e879f30c7b1e2019b34ac8cbddd62209c7b93eb5740f0487e68ae9fdb2167f06e55d580b45fe03643702b1ebee0168ebe3437b3e252fb9b80d7e029b836bdbc2ff565ebea57784a423b4e5c4f36a81f1e1cc26b3b40babc391d67b950e7b833e773e36affed30ca22df2be9f6bf5b3807c2829d49c5ff068eca3261e3ee87a298a21201f47c34d9f6a75af246225fd5715ba50736f1567388d8a163dba4fbfd666aa95dbd15b797b06c7240f3678f365d9f50554147497e6d60e84b6c20c4835190bf7a1f5dea0ae134fee3eb302aacc0dcc5f76a0d43694baec59b58c8e7284e7a63ae62bc06834fa40e0ec69c90c815b3eeae6be8e7dc7c9e0939ae07c9efe9860fb2ef9e74493516e05783f68bd41ecb65984fcd97faeb3baaa3a2c5bd1437d4bda7190acd6ac2ed7b598bad42ad58f1a6b6b7f0439b7011b79f1bce009b7017ca1828ef750e2af1c8d02c21f9c21d85e11292d4ce17f5d0310077e96bb717e9f87f32f7f6661033bc503307cee6ac055e00ae93230378a7bdd8662504dadda009b961f6ce3878d5481a48f7dbed85fd47d572a55fac8698f0305ca2b74134ccb4b046fb8342a57d3c6ca5b182ee762c98b44254bd8ad28ca9877ac8df0e485050757161c338e41f47782c96181760a5d8c2e0e94f11b370bf55af8c35c57b2e04a167c006d38d799fa8eb4d8a1ef77ec17c0337cb2b557f147c7165ffafbfe6beba4290e748ecb6a599d65b4e39fbeb61efc3bf91c04683e96e5642e2c3c7a2b548993b02a3e30c56ffeb542fdd30374180ae1fe2bead1f904d915b5d2c515c736c5f108350a266b3eb330c28e3a0f96fab8ffb9b475aaf2994b355a67849bcb5a9c475d66a4ca25ceeddd90a0833aad450c0223f74cfbfd397719bf73c3c8185125f8fc96774a3c57bb87db3c20f1553ec0c5d914e1059fe005006b30ae3eae9312ceaefa2e8d4f5406705c2d65df738eff000b7bc5f0d378c535ee469625a9698a2731edf69fe769f47d600e6d1caed993b7167510316812b66b438b1b972a7cd3f15c245b90e6305770f61a62121363a"}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNGETFILTER(r7, 0x400454da, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0xd7, 0x80000000, 0x4, 0x222db8, 0x9, 0x68b, 0x9, 0x81, 0x0}, &(0x7f0000000500)=0x20) sendmsg$inet_sctp(r3, &(0x7f0000000600)={&(0x7f0000000080)=@in={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="5fe20f0118de1e9411acef92f70d439ab063bc180b5245b22f77c3f45ad452b7faaada66ae10b52e2cd2b29aabd32f596277149c58772000", 0x38}, {&(0x7f0000000200)="d16a27c1de71020559f1626e7530ad8a901e75b5615e3ce7b4fc375f84b2785dd18e81789afecfeca94a90d65170f72d8f63ce228db34526afc2c5d4a5278b9adebc29c5900d6cd465d0695b6fddb43555198e4529006d2198b9ec88584345dacf9aa2221809ee4a7c9306a940ed034044dc229af25522a4044b99c9c47a89d5a10721a56e6407a5d9cb1bae", 0x8c}, {&(0x7f00000002c0)="afd5afaf8f7c0111c30de459a2ebfab62180132a3bc8b3b9cb2ed379b34b55dcd2ffdef7af4afe4104e710514f1e169996835e193059033746897f516ecce5956e40a3b7dcfbd6d39f070ccb2a147b614523c0a23d3713b8529b5d112dc89204fe1ebd03abb60ad512cb388deb082b554ca4ca1ecc24e60b37e314881b85dff61ba9c8f1", 0x84}], 0x3, &(0x7f0000000540)=[@sndinfo={0x20, 0x84, 0x2, {0xfffffffffffff801, 0x820f, 0x101, 0xffffffffffffffdb, r4}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x9, 0x8208, 0xcf4, 0x80, 0x1, 0x400, 0x90de, r5}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x81}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x206, 0x100000001, 0x4, r6}}, @sndrcv={0x30, 0x84, 0x1, {0xe1c, 0x0, 0x8000, 0x3509, 0x1000, 0xbe9, 0x5, 0x401, r8}}], 0xb8, 0x801}, 0x4008014) openat$sequencer(0xffffffffffffff9c, &(0x7f0000005c00)='/dev/sequencer\x00', 0x500, 0x0) 08:34:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:34:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:52 executing program 0: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0xfffffffffffffe6a, 0x4000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000bfa000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/128, &(0x7f0000000300)=0xf) r1 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000500)={0x10000, 0x1f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f0000000380)=""/130, 0x82}, {&(0x7f0000000540)=""/216, 0xd8}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000440)=""/165, 0xa5}], 0x4) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000140)={'veth1_to_hsr\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) bind$rds(r6, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x7fffffff, 0x2, 0x6, 0x9, 0x0, 0xffffffff, 0x40, 0x7, 0x3f, 0xff, 0x2, 0xf239, 0x3, 0x73d, 0x4, 0x7, 0x3, 0x1, 0x6, 0x5, 0x200000, 0x1, 0x9fa0, 0x9, 0x3, 0xe4e, 0x100000000, 0x9, 0x1000000000000000, 0xa6, 0xb32, 0x8b, 0x0, 0x20, 0x3ff, 0x5, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x1000, 0xd2, 0x2, 0x0, 0x8396, 0x9, 0x8}) sendmsg$rds(r6, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000018e, 0x400000000000000) 08:34:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000018f, 0x400000000000000) 08:34:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:34:52 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x121080) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@empty, @in6=@loopback, 0x4e23, 0x400, 0x4e20, 0xda, 0x2, 0x80, 0xa0, 0x73, r1, r2}, {0x67ecb0e3, 0x100000001, 0x80, 0xc00000000000, 0x1, 0xde33, 0x9, 0x8}, {0x13ef8000000, 0xfc53, 0x8001, 0x100000000}, 0x6, 0x6e6bb8, 0x3, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@local, 0x3506, 0x3, 0x3, 0xeab, 0x9, 0x7fff, 0x4}}, 0xe8) timerfd_gettime(r0, &(0x7f0000000040)) seccomp(0x1, 0x41d58974fe0956da, 0x0) 08:34:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:52 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="10012dbd7000fcdbdf250c000214a6eeafc39a8c9e38880684d15ddf0000000000008b5f8112f3d3790ef61cb3e3e0846bb2ecc0f3dac791ab1dd3eaa6c46a05ae8daac4c27deed36000"/98], 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000080)={0x6, 0x6}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0xc8, {"d897a3a4aa8478c1717e1d9f574621f3969efeda7f91"}}, {0x0, "b9a5fe119ce000b1634ceb1de84fb9cfba1c49dfdd11a37e01194ecce4c951fd76aabe05d161cfb25fc3afb4b16eaff64e4882ccde15c1dbb781a3de3b86e2783f8e0a74e8840768c9a8cec2bc4826027215f81dab8e06c1e34ae61f609e0c45cdcfbc4d3475b9e1d58200c41928bd81a022f9834ddc8d644b30d65dfe2fa7177e2deb47739ee8992156a21217dd989163516dcd99a8dc4aa61437700548b5c4f140137a8144c4040414aba9e5b7"}}, &(0x7f0000000380)=""/69, 0xe0, 0x45, 0x1}, 0x20) 08:34:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:34:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000190, 0x400000000000000) 08:34:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:52 executing program 0: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0xfffffffffffffe6a, 0x4000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000bfa000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000140)=""/128, &(0x7f0000000300)=0xf) r1 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000500)={0x10000, 0x1f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video0\x00', 0x2, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r5, &(0x7f0000000240)=[{&(0x7f0000000380)=""/130, 0x82}, {&(0x7f0000000540)=""/216, 0xd8}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000440)=""/165, 0xa5}], 0x4) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000140)={'veth1_to_hsr\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) bind$rds(r6, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x7fffffff, 0x2, 0x6, 0x9, 0x0, 0xffffffff, 0x40, 0x7, 0x3f, 0xff, 0x2, 0xf239, 0x3, 0x73d, 0x4, 0x7, 0x3, 0x1, 0x6, 0x5, 0x200000, 0x1, 0x9fa0, 0x9, 0x3, 0xe4e, 0x100000000, 0x9, 0x1000000000000000, 0xa6, 0xb32, 0x8b, 0x0, 0x20, 0x3ff, 0x5, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x1000, 0xd2, 0x2, 0x0, 0x8396, 0x9, 0x8}) sendmsg$rds(r6, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 08:34:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:34:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:52 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f0000000040)=[r0]) r1 = creat(&(0x7f0000000180)='./file0\x00', 0xd5) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x0, 0x4, 0x4, 0x840, {}, {0x1, 0x8, 0xffff, 0x6, 0x1, 0x6, "2fa9b687"}, 0x4, 0x0, @userptr=0x401, 0x4}) creat(&(0x7f0000000280)='./file0\x00', 0x100) 08:34:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000191, 0x400000000000000) 08:34:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x8, 0x40, 0x4, 0x401}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f90a, 0xff, [], @p_u32=&(0x7f00000000c0)=0x78}}) 08:34:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:34:52 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0xb3) r1 = dup(r0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78}, 0xfddf) 08:34:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000192, 0x400000000000000) 08:34:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x8010743f, &(0x7f0000d1df52)=""/174) 08:34:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:34:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000193, 0x400000000000000) 08:34:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:53 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0xb3) r1 = dup(r0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78}, 0xfddf) 08:34:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:34:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:53 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x21000008912, &(0x7f00000000c0)="0adc1f123a59cf65d79bed00d6783c123f319bd070") bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000f80)=@broute={'broute\x00', 0x20, 0x3, 0xd18, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x0, &(0x7f0000000040), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0xd, 0x8137, 'veth1_to_team\x00', 'syz_tun\x00', 'erspan0\x00', 'veth0\x00', @empty, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @dev={[], 0x28}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x858, 0x888, 0x8d0, [@u32={'u32\x00', 0x7c0, {{[{[{0x8000, 0x2}, {0x1, 0x2}, {0x6}, {0x7f, 0x3}, {0x955}, {0x6, 0x1}, {0x8, 0x3}, {0x7ff, 0x2}, {0x8}, {0x8, 0x1}, {0x3, 0x315985c96072a4c6}], [{0x10001, 0x3}, {0x0, 0x7}, {0x128000, 0x4}, {0xff, 0x7}, {0x6, 0x3}, {0x9, 0x1ff}, {0xec, 0x5}, {0x8, 0x8}, {0x6}, {0x4, 0x7}, {0x6, 0x401}], 0x8, 0xa}, {[{0x5, 0x2}, {0x8, 0x2}, {0xffff, 0x3}, {0x3, 0x3}, {0x9, 0x1}, {0x1, 0x1}, {0x7, 0x3}, {0x80, 0x3}, {0x2, 0x3}, {0x3ff}, {0xff, 0x3}], [{0x71, 0x80}, {0x7, 0x406d}, {0x1ed, 0x3}, {0x9, 0x8}, {0x101, 0xeac6}, {0x7, 0x200}, {0x100000001, 0x100}, {0x1, 0x8}, {0xa180000000000000, 0x7fff}, {0x4, 0xfffffffffffffffc}, {0x9, 0xffff}], 0x7}, {[{0x3, 0x3}, {0xfffffffffffffff9}, {0x2}, {0x40000, 0x1}, {0x0, 0x1}, {0x1}, {0x4, 0x2}, {0x100, 0x1}, {0x1, 0x3}, {0x80, 0x3}, {0x8001, 0x1}], [{0x1f, 0x4}, {0x4, 0x876}, {0x1, 0x8}, {0x8000, 0x7}, {0x9, 0xf1}, {0x6, 0x10000}, {0x7fff, 0xfffffffeffffffff}, {0x1f, 0x349895e8}, {0x6ec1, 0x3}, {0x6, 0x4e8}, {0x7f, 0x8}], 0x4, 0x9}, {[{0x58e5, 0x3}, {0x100000000, 0x3}, {0x20, 0x1}, {0x6, 0x1}, {0x4b, 0x3}, {0x9, 0x3}, {0x80000000, 0x3}, {0x3, 0x3}, {0x5, 0x3}, {0xfffffffffffffeaa, 0x1}, {0x8, 0x3}], [{0x9, 0xe798}, {0x0, 0x5ee}, {0x7fff, 0x6}, {0x8, 0x4}, {0x4, 0x1ff}, {0xda6, 0x1f}, {0x7, 0xd9}, {0x5, 0x6}, {0x0, 0xed}, {0x100000000, 0x10000}, {0x4, 0x100}], 0x1, 0xa}, {[{0x20, 0x2}, {0x6}, {0x3f, 0x3}, {0x7, 0x2}, {0x101, 0x2}, {0xffffffff00000000}, {0x4, 0x3}, {0x9, 0x2}, {0x81, 0x3}, {0x2fa0, 0x3}, {0x8, 0x3}], [{0x7, 0x4}, {0x9, 0x1}, {0xfff, 0x6}, {0x61, 0x7}, {0xa631, 0x9}, {0x80000001, 0x6}, {0x9, 0xb3}, {0x7fff, 0x8bb}, {0xd, 0x7}, {0xfffffffffffffc01, 0xff}, {0x2, 0x9}], 0xb, 0x5}, {[{0x80000000}, {0x7fffffff}, {0x8465, 0x1}, {0x8, 0x2}, {0x2}, {0x0, 0x1}, {0x1, 0x3}, {}, {0x4, 0x3}, {0x1, 0x2}, {0x3, 0x3}], [{0x7833, 0x3}, {0x6, 0x4}, {0x3, 0x80000001}, {0x7, 0x2}, {0x0, 0x6}, {0x1, 0x10000}, {0x8}, {0x80000000, 0x8}, {0x4, 0x5}, {0x0, 0x7}, {0x100000001, 0xfffffffffffffffd}], 0x6, 0xb}, {[{0x7fffffff, 0x3}, {0x3, 0x2}, {0x10000, 0x1}, {0x2, 0x2}, {0x1, 0x1}, {0x6, 0x3}, {0x5}, {0x5, 0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x2}], [{0x4, 0x100}, {0x8, 0x1}, {0x1f, 0x4e}, {0x2, 0xfff}, {0x594, 0x4}, {0x7, 0x8000}, {0x5, 0x78}, {0x7fff}, {0xfff, 0xffffffffffff5b29}, {0x8, 0x4}, {0xfffffffffffff23e, 0x1ff}], 0xa, 0x3}, {[{0x6, 0x3}, {0xffff, 0x2}, {0x7fffffff00}, {0x1, 0x3}, {0x6, 0x3}, {0x1, 0x3}, {0x5, 0x2}, {0x9, 0x3}, {0xfff, 0x3}, {0x3f, 0x3}, {0x8001, 0x3}], [{0x4c, 0x3}, {0xff, 0x9}, {0x9, 0x1}, {0x2f, 0x8a}, {0x10000, 0x7}, {0x8, 0x6}, {0x2f, 0x3}, {0x1}, {0x3, 0x8000}, {0x1ff, 0x82ff}, {0x3f, 0x8000}], 0x2, 0x6}, {[{0x63d1, 0x3}, {0x7, 0x3}, {0x1000}, {0xaae, 0x3}, {0x4, 0x2}, {0x9, 0x3}, {0xe966, 0x6de7fb67f5f883a7}, {0x4, 0x3}, {0x518d, 0x2}, {0x7, 0x3}, {0x0, 0x2}], [{0x1000, 0xfffffffffffffffb}, {0x3, 0x3}, {0x0, 0xfffffffffffffffe}, {0x8, 0x81}, {0x8}, {0x8, 0x7ff}, {0x1ff, 0x100}, {0x20000000, 0xafe7}, {0x9, 0x328f2042}, {0x1, 0x8}, {0x5, 0x8}], 0x6, 0xb}, {[{0x80000001, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1f, 0x1}, {0x7, 0x3}, {0x9}, {0x5}, {0x8, 0x3}, {0x1000, 0x3}, {0x1ff, 0x2}], [{0x7, 0x2}, {0x8001, 0x1}, {0x1, 0x5}, {0x1, 0x6}, {0x0, 0xfffffffffffffffa}, {0x9, 0x3ff}, {0x0, 0x6}, {0x7, 0xa7a1}, {0x7, 0x8}, {0x800, 0x100}, {0x8, 0x7}], 0x5, 0xa}, {[{0x2, 0x3}, {0x1}, {0xfff}, {0x75, 0x1}, {0x5, 0x3}, {0x4, 0x2}, {0xa951, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0xfff, 0x3}, {0x1, 0x3}], [{0x9, 0x8}, {0x8001, 0x6}, {0xfffffffffffffffd, 0x1}, {0x1f, 0x7fffffff}, {0x8000, 0x28000000}, {0xffffffff, 0x3}, {0x1f, 0x3}, {0x8001, 0x80000001}, {0x3f, 0x1}, {0x1, 0x800}, {0x9, 0x3}], 0x9, 0x8}], 0x3, 0x1}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x6}}}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x0, 0x7fff, 0x3f}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x8, 0xc, 'syzkaller1\x00', 'vlan0\x00', 'batadv0\x00', 'bcsh0\x00', @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @random="385999d7ee01", [0xff, 0x0, 0xff, 0xff, 0xff], 0xb0, 0xe8, 0x138, [@mark_m={'mark_m\x00', 0x18, {{0x7, 0x4, 0x1}}}]}, [@common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xffffffffffffffff}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz1\x00', 0x8}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x40, 0xfbff, 'vxcan1\x00', 'erspan0\x00', 'veth0_to_bridge\x00', 'bond_slave_1\x00', @dev={[], 0xc}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @empty, [0xff, 0x0, 0x0, 0xff, 0xff], 0xf0, 0x220, 0x250, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@rand_addr="306d4d2bf4b7a490da99ee147cd23581", [0xff, 0xffffff00, 0xff000000, 0xffffffff], 0x4e20, 0x16, 0x7, 0x4e20, 0x1, 0x8}}}, @connlabel={'connlabel\x00', 0x8, {{0x40, 0x1}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x15f, 'system_u:object_r:var_auth_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x9}}}}]}]}, 0xd90) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="060000df1d2b010000430b6ca20009006b0124deedf267a623bf182c267493e73ab6687deee607166db757beee4d3c674303d816ae352fc61733c5480061b5a61718ec67067f725f2591a4103eaf9b953446aebb871966fd66bf013e562f839d483c46eb15b7501bc9c4a61315e107c771ef6f8196ff58e4a4509edb7e97b0a469eca50017ca230d7d11"], &(0x7f0000000100)=0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x82) r2 = open(&(0x7f0000001000)='./file0\x00', 0x2, 0x102) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000001040)) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x30}, 0xc) 08:34:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000194, 0x400000000000000) 08:34:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:34:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a00040063e40c00000001000100ffff9e000400000000", 0x39}], 0x1) 08:34:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000195, 0x400000000000000) 08:34:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="b30000003921d0ea4dc76f81de52770899ca8750e808a4892263a5bb9b8317c89d5c9c5e93037c5f6a73157c64dd3ad1f52684c997ea8259840a42a3d81c8e300e91d4b07e4c1bbbd55d73abcb1599075437dd8a6e5d767bd9ba6946bca3a08fc8306432fd2878e20af45cbc84ac2ab65d9ea1ff5642a37e7d48b0562c6b2fdc17a1a35888e67d028730bc8d73f74181de59886e3eda3412aaf561dd582fb8e6f598d2803f9dd7c84e10369dda4c5ce1b4b9167ec1ab9e890b964b60d1b5f436aafe24f4a88ed95ad376db9904e5200a51384bbe99aef19d4f3214d40c"]) 08:34:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:34:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d02]}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'user.', '\x00'}, &(0x7f00000000c0)=""/236, 0xec) 08:34:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000001440)={0x0, 0x8, "e563deaa8b366aa4"}, &(0x7f0000001480)=0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001540)={0x5, 0x101, 0xbe}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000014c0)={r2, 0xfffffffffffffffd, 0x800, 0x6, 0x1, 0xffffffff}, 0x14) r3 = add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="35ab234346e1ef62f0f49fe39de0c1de615e2fe2f4d1c7e2a28856f103e32ccbd1381ecb06344443c79caddc4a7df69bd5704a8842352f61ea2e9f80baeb9b1b27cee4803d23ba04a5e977d7e3ae236422bf1b23b3e5ecaea03c66c47faa8eedf74be3e497cfd1bbdf93b68573a50beaa15bd316bc3336db32cd32b3fc30ad1de024cf2c7a585bc278710f961b081e40768d1837a5db8b867e7d84c8ce0401728f5205933d7dd40aecb046957c8d80794ece4b3d61c28b91ebabe95b8ef4cb88bc7b727b74ff984e64cd97be7c", 0xcd, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r3, 0x5, 0x8}, &(0x7f0000001580)=ANY=[@ANYBLOB="656e633d6f61657020686173683d736d332d67656e6572696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002c33ff8247352c7ba5ddd57b2ce5edcf482f1128273ef1f3290152190ce0b41359124e1da74382fa909417e34f26e72504b0db0793e6cbf540d72c38bd4f72bfd76bd3"], &(0x7f0000000340)="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", &(0x7f0000001340)=""/202) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000001500)={0x4, 0xa60, 0x200, 0x9, 0x19, 0x40000, 0x6, 0x400, 0x6, 0x3, 0x3, 0x80000001}) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x30000, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="4703005f8229fb05095b6d00350029080000000000f4ffff000000001800000009000100ffffffff000000000000000000000001"], 0xfd5a}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r2, 0xffffffff}, 0x8) 08:34:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000196, 0x400000000000000) 08:34:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0xffffffffffffff2d) 08:34:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000197, 0x400000000000000) 08:34:54 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8001, 0x2000) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/178) futex(0x0, 0xa, 0x0, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x6, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000040)) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000080)={0x8, "aa21d63cbbea09aba48a25135564885b2499eb0c9ca8bc1e8a8feb8dfb3763c8", 0x200, 0x2, 0x6, 0x1, 0x1}) 08:34:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x60) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r1, &(0x7f00000001c0)=[{0x1, 0x1, 0x8, 0x9, @time={r2, r3+10000000}, {0x8, 0x6}, {0x663, 0xffffffffffffff7f}, @quote={{0x61a, 0x6}, 0x4, &(0x7f0000000180)={0x4, 0x7, 0x100, 0x200, @time={r4, r5+10000000}, {0xfffffffffffffffc, 0x400c}, {0xe9c, 0xffff}, @addr={0xf00, 0x7fff}}}}, {0x80000000, 0x1, 0x81, 0x7, @tick=0x3ff, {0x6, 0x6247}, {0x0, 0x40}, @quote={{0x2, 0x28}, 0x8}}, {0x2, 0x2, 0x2, 0x4, @time, {0x1f, 0xc830}, {0x134, 0x5aa}, @raw32={[0xdb, 0x3, 0x8]}}], 0x90) 08:34:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000198, 0x400000000000000) 08:34:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast1, @empty, r1}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, "66f5c80f698bc49d078ffb4102dd5e9293c8f2"}) 08:34:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:54 executing program 0: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x9, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x7, @rand_addr="46ed6348f91756ecd27af202b2df2d18"}}}, 0x0) write(r3, &(0x7f0000000340), 0x10000014c) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x2000000000001, &(0x7f0000000280)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, 0x0) r6 = getpid() perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0xffffffff, 0x3, 0x5, 0x0, 0x0, 0x4, 0x40000, 0x8, 0x81, 0x0, 0x0, 0xd56, 0x1, 0x8, 0xca, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x5, 0x81, 0x10001, 0x6, 0x0, 0x7, 0x8000000000, 0x9, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x4}, 0x2400, 0x0, 0x10001, 0x7, 0x40, 0x80000000, 0x7}, r6, 0x9, r3, 0x8) 08:34:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000199, 0x400000000000000) 08:34:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:34:54 executing program 2: r0 = socket$kcm(0x10, 0x80000000000000, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000002080)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x3ec}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001640)=""/204, 0xcc}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000100)=""/192, 0xc0}, {&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f00000003c0)=""/187, 0xbb}, {&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f0000001580)=""/86, 0x56}, {&(0x7f0000001740)=""/227, 0xe3}], 0x6}, 0x1) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f00000018c0)="0f539edcabffbafac29ddfa92a990171fe0cffcaa28ec90a930b4231624c2abfda1cc36026d7acc8b91346b5cc8b29bd1f55eee1d6df0f8d548d84d421ed4b110928ebacadcae7bc6e9e1beac5fc2f4d4a829c0b3b2391e4db6f6168448b7fcdbb4c1f75c4012b711a7cb8bc84a551cd899b8917f4492459287abe7e8aba6b9a85cc31703d4483fd8e21735e4a59d6f6b30dc82ee95ad896cac77e3df32d3b99a5802d4aff997fe377cfbfdf698c8ac5514ec18ed57a32152caf812808", 0xbd}, {&(0x7f0000001600)="5a0bc7fb14b21d86bbb400ec5a0afa3a607dc8973bbb1fedcce67985fd08b47e20889946a2362ecf21a9", 0x2a}, {&(0x7f0000001980)="8415e362be9cbda19628d2ff718d8c1c5e7f19ba9727edf802a71a1eebd49b7728b60eace7a6746ce9110d4472b72986c5fee9fa2ebfe249ffdf95db673a374bbf31567c0b3aa22e3fb38a10ba118787021bd4f3410f57e6eab6635cda5a295b6843bdd963d2264e7fcf03fbf5cf319e5a6dd702e44ecdd7160f84a8dfe7661f657d026fc6cfe30ab022ac547fdb764c99e75c155539f82139e9eeecbc88314957ff8f811dce527242eea4d3cbdd5e", 0xaf}, {&(0x7f0000001a40)="611cc7632cb7457f7182d76427fa11b7ca84327b65adc875e76073156faa98e2b9546460ae94b8e38908a5d7fc1e49aa65fe463334be2349f8fef165ed71475d6c9697fc2f8585f82c5a5d8bc5115abb733326876f2613a7d49318c5bc8c98b0c07447dc9013509069ea58fc823cfed64234b1b12f8c682c18cb019fce9f6c294b14fb83a9ffae95d157dd6b543f417625ac3bdf15a303e312d9ebca73a14ea01ceb01e52644b9a2b66bccd209e504c7b2410dafb0e04c9d99fcf92ee21a16265210783f7e25087992a0da9ffaca9fcb6ce302aef05ba121a28fea114ab34925571e3226f5bbb678dcbf9a35a801765706b2033610d831c63e7c7091a9", 0xfd}, {&(0x7f0000001b40)="09b76cca7c1c59fe5c43efb6a25b964448e4b8d39e4f482a5ae1e43fa8b279df7317a3a84067d839906318309914fc666b55dd7c54f8b9120b03c62362b78ae430312fb670784220d71a7250b046483e107a5ec6e68a5d1cc3f4d89a7ef34cf360f461718708a5f71e", 0x69}, {&(0x7f0000001c40)="2f49175e020e36d5b20a4566bc186c8105951229314efbadc6e1aaefe8cdcbedf9d89aa689c8dd93be651e9b62b8d063685df4bf97ad4681824bd2d204bcdab17af8b63103da88bf86bd6d8ca128f958ee67641d814a69faa7b28767bb84d194a60bd125d23ab7ecac673615be05580425c0c889c69ba2e4f7f03a36fc0aca225c0ae49fa16259d555356f418997d121bdab1c4a4b48c25b1dfa8e952218d69aec116152436c8a9219fcec5cf952122054fdc96e462c3285aab45ecdd33ac84a5f0e307b4e39e787b2f089848e103f8e7c33fc597bc08ed69d8de1a8fec88bf86cbab619664e008128b367e7f4a3f8d1b7a744a95ad8de", 0xf7}, {&(0x7f0000001bc0)="09cf9e9b58ff9490ab1778936fc71e507e8c5792b9c2a2c82bd0b2666ee46a6beecf6e61f0699f4f40772777", 0x2c}], 0x7, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], 0x1c8}, 0x844) 08:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:54 executing program 0: sysfs$2(0x2, 0x2, &(0x7f0000000040)=""/192) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000240), &(0x7f0000000280)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt(r0, 0x8bd, 0x40, &(0x7f0000000100)=""/194, &(0x7f0000000200)=0xc2) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000002c0)=0xbf) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x200040, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x7a, 0x0, &(0x7f0000000000)) close(r1) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x1) 08:34:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019a, 0x400000000000000) 08:34:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:34:54 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x200000000) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x839, 0x200000) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(r0, 0x33, &(0x7f0000000200)={0x5, 0x0, 0x401}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000002c0)=0x46c6, 0x4) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) syz_mount_image$btrfs(0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x48000000, &(0x7f0000000600)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9abea03ef71344b294bf38ae6866b8c250d68fde6dcf0823e239818ffffffffc7d97e09edef61c00855c0eee11e25fb3bf47699c3272b0ee1f2cc9407946fbae5609ef4371d2dea8c166a24e02d2f6ff9193bde7e992f57af00806ef4146d8c8e169b93306f68f6214210965a2d8baa9f31a92c149e6cb208d567224eac76d78eb40ade4691005ecf02404282d8"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000700)=""/4096) openat$dir(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0xa00, 0x80) 08:34:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019b, 0x400000000000000) 08:34:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:34:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:54 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x8, 0x8000, 0xffffffff, 0x57, 0x80000000, 0x4, 0x49}, 0x1c) recvmsg(r1, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="29fed969d0638243da70644c6d961c1ce2f2d78ad9ce7eeae32cda420ae2a8ef28451d0252ec64298f2de08d7d3bf8ff710996440260c79af5345a1e9768495eeb356ac636bcb2864044bfc1a0b810a211c826aac29f424cd3c44a1ccccc959007000000bc4cea50281c89"], 0x6b) 08:34:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019c, 0x400000000000000) [ 628.497094][ T8592] overlayfs: failed to resolve './file1': -2 08:34:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) [ 628.658303][ T8609] overlayfs: failed to resolve './file1': -2 08:34:55 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {0x1, 0x5, 0x3, 0x1ff}, 0x11, [0x660e, 0x26d, 0xfffffffffffffff9, 0x6, 0x3, 0x8, 0x94, 0x5, 0xcdd, 0x101, 0x101, 0x1, 0x6, 0xee, 0x80000001, 0x7, 0x1000, 0x6, 0x1, 0x0, 0xc6, 0x1, 0xffffffffffffff34, 0x1, 0x6, 0x3ff, 0x7fff, 0x8, 0x5f, 0x8, 0x20, 0x8000, 0xb2c6, 0x3, 0x101, 0xe087, 0x4, 0x1f, 0x9, 0x20, 0x3, 0xfff, 0x7, 0x8001, 0x7, 0xffffffff, 0x100000000, 0x1, 0x100000001, 0x3, 0x9, 0x33c, 0xff, 0x7add, 0x16c5, 0xaa3, 0x7, 0x4, 0x9, 0x800, 0x0, 0xad3, 0x2, 0x20], [0x2, 0x3f, 0x6d8e, 0x3, 0x200, 0x7f, 0x5, 0x6, 0x3, 0x1, 0xa52e, 0x3, 0xffffffff80000001, 0x0, 0x7, 0x6, 0xfffffffffffffffc, 0x6, 0x401, 0x2, 0x8, 0x81, 0x2, 0x100000001, 0x0, 0x3, 0x401, 0x800000000, 0x80, 0x200, 0xfff, 0x4, 0x9, 0x4, 0x1, 0x3, 0x6, 0x5, 0x8, 0x2, 0xffff, 0x8, 0x8, 0x3, 0x101, 0x780, 0xffffffffffffffff, 0x401, 0x1, 0x401, 0x7f, 0x5, 0x7f, 0x3, 0x9, 0x8000, 0x3ff, 0x5, 0x6702, 0x7fff, 0x2ad, 0xffffffff, 0x3, 0x7d], [0x1ff000000000, 0x3, 0x8, 0x40, 0xe6, 0x100000000000000, 0x9, 0x7, 0x3, 0x1f3ac672, 0x1ff, 0x93, 0x7fffffff, 0x4, 0x75, 0x10001, 0x7f3, 0x6, 0x2, 0x1000, 0x80, 0xf3f, 0x6, 0x3ff, 0x1000, 0x3f3, 0x4, 0x20, 0x3, 0x9, 0xfffffffffffffffe, 0x3, 0xffffffff80000000, 0x0, 0x3ff, 0x6, 0x3ff, 0x9, 0x80, 0x3, 0xfffffffffffffffd, 0x6, 0x9, 0x7, 0x6, 0xffffffff, 0x100000000, 0xffff, 0xc6, 0xf0d, 0x1000, 0x619741bd, 0x9, 0x10001, 0x5e1986da, 0x81, 0x8, 0x10001, 0x4, 0x80000001, 0x9, 0x10000, 0x3, 0x400], [0x2, 0x1, 0xee0000, 0x9, 0x3, 0x4, 0x9, 0x3f, 0xffffffffffff43fd, 0x9, 0x7, 0x10000, 0xf3, 0x1, 0x5, 0x9, 0x7, 0x7b0, 0x8, 0x6a4, 0x0, 0x5, 0x7, 0x200, 0x7, 0x6, 0x6, 0x3, 0x9, 0x4, 0x9, 0x4cd, 0x7, 0x8, 0x8, 0x3, 0x0, 0x6, 0x6, 0x0, 0xfe05, 0x9, 0x8, 0x6, 0xffffffffffffffbc, 0x4c, 0x9, 0x61f, 0x4, 0x0, 0x7fffffff, 0x261578c7, 0x7ff, 0x4, 0xdd, 0x1, 0x8, 0x8001, 0x1000, 0xfffffffffffffffc, 0x1ff, 0x0, 0x5, 0x1f]}, 0x45c) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x409, 0xfffffffffffffffe) 08:34:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019d, 0x400000000000000) 08:34:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:34:55 executing program 2: r0 = inotify_init1(0x80000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000280)="d85938ad27b5d5b10fcc75bb2edf7c97626a2d8beb5c48c69431537f1235afdf171704c54e82de327b8da6116ef98d7572fb2c5a6f4edb9152ce48093d15fd7e4c318491cf31571e0e2bfa26674577c44a54c6c5e17b7b8d43234f19192b3df6e0a57d6d5c00da827e4aad2a6d34ba9370b7db580fb081674f9d21e8dff957dcc253f46af36cce91a65340fce9829c621e1d37e390783dfb98af4d35e3bfaee039fec1296c72421bee6d4548565f0a9888f608c76f3b640227ffb3bf03319155975d79419cff14ed3f0d1b7988ceae7fc60aff2d", 0xd4, r0}, 0x68) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x0) 08:34:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019e, 0x400000000000000) 08:34:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x13, &(0x7f0000000140), &(0x7f0000000180)=0x4) 08:34:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:34:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019f, 0x400000000000000) 08:34:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a0, 0x400000000000000) 08:34:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8100, 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:56 executing program 0: r0 = syz_open_procfs(0x0, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) inotify_init1(0x800) accept(r1, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x40) 08:34:56 executing program 2: stat(0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/ipc\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x16) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) fanotify_init(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x2, r0}) 08:34:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:34:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a1, 0x400000000000000) 08:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r1, &(0x7f0000000300)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, 0x0, 0x0, 0x3}}, 0x68) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x10}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x48) 08:34:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) [ 629.910738][ T8696] PKCS8: Unsupported PKCS#8 version 08:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a2, 0x400000000000000) 08:34:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:34:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x7ffe, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) [ 629.982888][ T8704] PKCS8: Unsupported PKCS#8 version 08:34:56 executing program 2: syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 08:34:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:34:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x7ffe, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) 08:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a3, 0x400000000000000) 08:34:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x1}) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00\x00\x00\x00\x00\x00\x00Jk\x00'}) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'tunl0\x00'}}, 0xffffff96) 08:34:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:34:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfe, &(0x7f0000000580)="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") syz_execute_func(&(0x7f00000000c0)="98cd8080000cf2450fad87000000218a2069d00fd1b02db5d900000070e422840568ea0000c483356f1d0a000000093c3b6446ddcb0bdc8f69289bd19d670f381d6a2f674d0f483bd1d963465776c161619688a07a980000c4a1fae6ae34f896dce1b1ac45e22c892a0f00001d049b") 08:34:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x7ffe, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) 08:34:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a4, 0x400000000000000) 08:34:57 executing program 2: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0x0, {{0xa, 0x4e23, 0xffffffffffffffff, @rand_addr="9be1de441e6073e33bc25707a942447f", 0x1}}, 0x1, 0xa, [{{0xa, 0x4e23, 0x80000001, @mcast1, 0xadfe}}, {{0xa, 0x4e24, 0x7, @rand_addr="e4b9690f3df33e847a4f2b57d179729e", 0x9}}, {{0xa, 0x4e24, 0x100, @ipv4={[], [], @remote}, 0x7fffffff}}, {{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {{0xa, 0x4e24, 0x9, @mcast1, 0x943}}, {{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x22}, 0x3f}}, {{0xa, 0x4e24, 0x24f, @rand_addr="7ea389097cdb4c0571ccecfabf7fa764", 0x7fff}}, {{0xa, 0x4e21, 0x80, @ipv4={[], [], @multicast2}, 0x80}}, {{0xa, 0x4e22, 0x3ff, @remote, 0x1ff}}, {{0xa, 0x4e21, 0x7e, @mcast2}}]}, 0x590) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 08:34:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:34:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a5, 0x400000000000000) 08:34:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:34:57 executing program 2: clone(0x20002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000200)='\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000000000000000010000000000000000380002"], 0x39) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x0) getsockname$netrom(r1, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @default, @rose, @remote, @remote, @netrom, @null, @netrom]}, &(0x7f0000000240)=0x48) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = semget$private(0x0, 0x4, 0x80) ftruncate(r0, 0x100) semctl$SEM_STAT(r2, 0x4, 0x12, &(0x7f00000000c0)=""/166) 08:34:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:34:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x20000000004, 0x4, 0x8}, 0x2c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 08:34:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a6, 0x400000000000000) 08:34:57 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x8, 0x100000000}, @sack_perm, @sack_perm, @sack_perm, @sack_perm, @timestamp, @window={0x3, 0x9df, 0x6}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x12, 0x3, &(0x7f0000000100), 0x4) 08:34:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:34:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:34:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:34:57 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000540)='/dev/vbi#\x00', 0x3, 0x2) write$binfmt_elf64(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="7f454c4600000000000000160000000000000000000000000000000200000000400000000000000000000000000000000000000000003800"/120], 0x78) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1e, 0x2013, r0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x101000000) 08:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a7, 0x400000000000000) 08:34:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3670fca36938da09) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x2b, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x9, 0x2, 0x81, 0x7fffffff, 0x40}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r1}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000180)={0x80102}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x4, 0x8, 0x1, r2}) [ 631.274714][ T25] audit: type=1400 audit(1555490097.794:66): avc: denied { map } for pid=8813 comm="syz-executor.2" path="/dev/vbi1" dev="devtmpfs" ino=17632 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 08:34:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:34:57 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000540)='/dev/vbi#\x00', 0x3, 0x2) write$binfmt_elf64(r0, &(0x7f00000015c0)=ANY=[@ANYBLOB="7f454c4600000000000000160000000000000000000000000000000200000000400000000000000000000000000000000000000000003800"/120], 0x78) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1e, 0x2013, r0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000040)=0x101000000) 08:34:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:34:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 08:34:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a8, 0x400000000000000) 08:34:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:34:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:58 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000001c0)={0x1, 0x80000001, 0x6, 0x4, 0x4, 0x80000000}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x2) pkey_alloc(0x0, 0x2) connect$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x200000000000082d, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x20a, &(0x7f000000cf3d)=""/195}, 0x21) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, r1, 0xc, 0x3}, 0x14) 08:34:58 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000500)={@loopback, 0x46, r1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r3, 0x20000000) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000080)={r3, r0}) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x8000000000000015) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) ioctl$KDDISABIO(r0, 0x4b37) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000200)={'syzkaller1\x00', 0x101}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x2) socket$inet6(0xa, 0x800, 0x8) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r4 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="050700000000000061104c0000000000950000000000d1a4c30904cf8d295695588311288625def0d2130b9ac782930cd6779b1ae4adea7bf1713e56a074c3fa9e6e3b34d1eebaa0"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) close(r4) setsockopt$packet_int(r4, 0x107, 0x9, &(0x7f00000000c0)=0x800, 0x4) 08:34:58 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a9, 0x400000000000000) 08:34:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:34:58 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6b6db4967c83eb5831c660d7077ca18b593a4c06b8ba4569709666e3ee7bf606b856a95415923614fda796cfadfd2f3d4b1de080076c1ffff59bcb6d1011df1adf25edbb4339c8b4eabbdb0e00a1f3535"], 0x1}}, 0x44801) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f00000012c0)=""/184, 0xb8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240), 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x8f) 08:34:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x80000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x100000200008992, &(0x7f0000000000)={'j\x04\xe3\xff\xcd\x05z\'@ \x00\x00\x06\x00\x05\x00', @ifru_names='ip_vti0\x00\x00\x00\x00\x00`\x00'}) 08:34:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001aa, 0x400000000000000) 08:34:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:58 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ab, 0x400000000000000) 08:34:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:34:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x80000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x100000200008992, &(0x7f0000000000)={'j\x04\xe3\xff\xcd\x05z\'@ \x00\x00\x06\x00\x05\x00', @ifru_names='ip_vti0\x00\x00\x00\x00\x00`\x00'}) 08:34:58 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6b6db4967c83eb5831c660d7077ca18b593a4c06b8ba4569709666e3ee7bf606b856a95415923614fda796cfadfd2f3d4b1de080076c1ffff59bcb6d1011df1adf25edbb4339c8b4eabbdb0e00a1f3535"], 0x1}}, 0x44801) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f00000012c0)=""/184, 0xb8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240), 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x8f) 08:34:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ac, 0x400000000000000) 08:34:58 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:34:58 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fcntl$getflags(r0, 0xb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xfffffffffffffea1) r3 = dup3(r0, r0, 0x80000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x100, 0x8, 0x1, r3}) fchown(r0, r1, r2) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0)=0x9, 0x4) 08:34:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ad, 0x400000000000000) 08:34:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:34:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:59 executing program 0: r0 = io_uring_setup(0x14a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) io_uring_enter(r0, 0x1, 0x0, 0x1, 0x0, 0x0) 08:34:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ae, 0x400000000000000) 08:34:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:59 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x80) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000000c0)=""/106) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r2, 0x0) ioctl(r1, 0xc0984124, &(0x7f0000000000)) 08:34:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:34:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:34:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) dup(r0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)={0x2}) syncfs(r0) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x1, 0x10) [ 632.895646][ T25] audit: type=1400 audit(1555490099.414:67): avc: denied { map } for pid=8953 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=15302 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 08:34:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:59 executing program 2: r0 = userfaultfd(0x800) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ppoll(&(0x7f0000000300)=[{r1}], 0x1, &(0x7f0000000380)={0x0, 0x1c9c380}, 0x0, 0x0) 08:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001af, 0x400000000000000) 08:34:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x10, 0x3fffc, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x4, {0xa, 0x4e23, 0x8, @empty, 0x800}, r2}}, 0x38) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xa00, r1}) 08:34:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4003ff) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r0, 0x3, 0x7ffe, 0x8001) fallocate(r0, 0x3, 0x5e89, 0xfff9) 08:34:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:34:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:34:59 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x3fffe, 0x0) mkdirat(r0, &(0x7f0000000340)='./file0\x00', 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000240)={{0x2, @name="36f84a6787044f3c6ff73e29720c3d52e4dbab1cac8d5c4e28fe6889b209546e"}, "b327fa0d7a5c7b2ad7f1aa2e95a0e33e8f28fc3b99361fbcaf399f2ccb9ac51a", 0x2}) syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) write$uinput_user_dev(r1, 0x0, 0x0) 08:34:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b0, 0x400000000000000) 08:34:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) close(r1) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000000080)='U', 0x1}], 0x1, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @ioapic={0x2, 0x33, 0xb3, 0x85000000000, 0x0, [{0x0, 0x3f, 0x0, [], 0x200}, {0x0, 0x7, 0x412a, [], 0x7fff}, {0x0, 0x80c9, 0x46, [], 0x7f}, {0x80000000, 0x465, 0x0, [], 0x75}, {0x9, 0x7fff, 0x9, [], 0x3ff}, {0x9, 0x23b, 0x1, [], 0x3}, {0x3, 0x1, 0x1ff, [], 0x1000}, {0x81, 0x100000001, 0x7f, [], 0x2}, {0x2eb3e6b7, 0x0, 0x0, [], 0x100000000}, {0x996, 0x0, 0x6d7, [], 0x7fffffff}, {0x1, 0x2, 0x1, [], 0x800}, {0xfffffffffffffff8, 0x3, 0x3f, [], 0x7}, {0xffffffff, 0x2, 0x7, [], 0x80000000}, {0x7fff, 0x0, 0xdd, [], 0x3}, {0x1ff, 0xff, 0x4, [], 0x8d0}, {0x0, 0x1000, 0x2}, {0xffff, 0x63d, 0x80, [], 0x8000}, {0x48a3, 0x9, 0x5b, [], 0x3}, {0xffffffffffffffff, 0x55c9, 0x4, [], 0x1}, {0x1000, 0x0, 0xc0e4, [], 0x22}, {0x8001, 0x0, 0x5, [], 0x7f}, {0x20, 0x1000, 0x3, [], 0x100000000}, {0x6, 0x2a0, 0x6, [], 0x8}, {0x80, 0x3, 0x8, [], 0x3}]}}) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000200)=""/228, 0x2}], 0x1) 08:34:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:34:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b1, 0x400000000000000) 08:35:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 08:35:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:35:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:00 executing program 2: set_mempolicy(0x0, &(0x7f0000000000), 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40001, 0x0) mq_unlink(&(0x7f0000000080)='em1\x00') getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000001280)=""/178, &(0x7f0000000100)=0xb2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001240)={0xa8, 0x0, &(0x7f0000000180)=[@decrefs={0x40046307, 0x1}, @clear_death={0x400c630f, 0x0, 0x3}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000080), &(0x7f00000000c0)=[0x40, 0x0, 0x38, 0x20, 0x18, 0x28, 0x0]}, 0x41}}, @reply={0x40406301, {0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x28, &(0x7f0000000100), &(0x7f0000000140)=[0x38, 0x0, 0x40, 0x78, 0x40]}}], 0x1000, 0x0, &(0x7f0000000240)="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"}) listen(r0, 0x3) [ 633.657925][ T9022] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:35:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b2, 0x400000000000000) 08:35:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:35:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) read$FUSE(r0, &(0x7f00000011c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000000c0)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$rtc(0x0, 0x0, 0x0) 08:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b3, 0x400000000000000) 08:35:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) [ 634.066090][ T9052] CUSE: info not properly terminated [ 634.140369][ T9057] CUSE: info not properly terminated 08:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x519f5c33, &(0x7f0000000080)="0adc1f123c123f319bd070") creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 08:35:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b4, 0x400000000000000) 08:35:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x320, &(0x7f0000000400)=ANY=[], 0xffffffc9}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 08:35:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b5, 0x400000000000000) 08:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x428000, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', 0x0}) 08:35:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b6, 0x400000000000000) 08:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") dup(0xffffffffffffffff) dup(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) bind$x25(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 08:35:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:01 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x3, r1, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000100)={0x3, 0x2a, &(0x7f00000000c0)="caff2738d9e50c24a9c63e27f58a92e15a90172c02326f98c3adc6219d61def5b2a143c2dffa2c86adf2"}) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x2f8, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[]}}, 0x810) 08:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b7, 0x400000000000000) 08:35:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b8, 0x400000000000000) 08:35:01 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x12) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x0}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000140)={r1, &(0x7f00000000c0)=""/74}) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) accept$alg(r0, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000180)={0x2, 0x3}) r4 = semget(0x1, 0x2, 0x80) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f00000001c0)=""/55) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000300)={0x2, 0x20, &(0x7f0000000200)="c7f971dc4c90912338887c424d31b8b09ea08ff7309ba497e2da2ad9d1bfe5fa9725bd1fcaef83ae6b4e490ebf3089561001bf6c2e7fa98fac799044ede989ed2a1aa0277f6236632e8389b92324b903560a758a944227661bfc2eaa4e042c13256ded48f0d2c0ae5bd0afa4374d11012866a3a5f0e37bfe18c886249d648b403d15254ebe1f81e57da04a9224632cbe190989a8d973470ae62f63d128a850676b9e8bd54ee1b085014be52d78fe2ed900e245771179d582228ee4261df83650221bb4b79e47f1c84f2ec184ab981972d580b6001b51cf7c39875168870036a2", {0x101, 0x4a, 0x30313953, 0x0, 0x1, 0x1, 0xb, 0x1}}) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000340)={0x4, 'syz1\x00'}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000003c0)={0x0, 0x400, 0x1, &(0x7f0000000380)=0x3c6c92d8}) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000000400)={0x4d, "26f4133edfda13c18844d24805101fb001d6cffe2a55ba92b44349b92130c1c1eeed057a525331d7509c8af303427890cdac7fdebaf2452cfa22e3f44f15817a4ff246c55ad7849d89e27fce75e82abe00ab2607c4bb7d63dc9c7ec30597f1e54251787587829732da86b16fe9fed2ed8c6ffab314d1807b74b935dcd1cc5b97"}) lsetxattr$security_ima(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@sha1={0x1, "c0b7a2b7e22329beb143e83f3f32340ed039e768"}, 0x15, 0x3) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000580)={r2, 0x1}) write$FUSE_DIRENT(r0, &(0x7f00000005c0)={0x28, 0x0, 0x8, [{0x0, 0xc94, 0x0, 0x802}]}, 0x28) ioctl$CAPI_INSTALLED(r0, 0x80024322) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000600)={0x0, 0x7}, &(0x7f0000000640)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000680)={r6, 0x7}, 0x8) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000006c0)={0x3, 0x1, [0x2, 0x3f, 0xac2, 0x1000, 0x28000, 0x6, 0x38, 0x9]}) r7 = syz_open_dev$dmmidi(&(0x7f0000000700)='/dev/dmmidi#\x00', 0x1, 0x10002) stat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000840)={0x0, 0x3, 0x81, [], &(0x7f0000000800)=0x2}) ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f0000000880)={{0x2, 0x4e24, @local}, {0x0, @remote}, 0x8, {0x2, 0x4e20, @broadcast}, 'bridge0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000009c0)={r6, 0xac, &(0x7f0000000900)=[@in6={0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xdd}, @in6={0xa, 0x4e23, 0x3ff, @loopback, 0x60e0}, @in6={0xa, 0x4e24, 0x9, @loopback, 0x3f00000000000000}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x2, @loopback, 0x9}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x24}}]}, &(0x7f0000000a00)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000a40)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@dev}}, &(0x7f0000000b40)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@mcast2, @in6=@remote, 0x4e20, 0x7fffffff, 0x4e21, 0x2, 0x2, 0xa0, 0x20, 0x67, r9, r8}, {0x1000, 0x0, 0xffffffff, 0x800, 0x0, 0xc732, 0x9, 0x100000000}, {0x80, 0x4, 0x6}, 0x1, 0x6e6bb2, 0x3, 0x1, 0x0, 0x1}, {{@in6=@ipv4={[], [], @empty}, 0x4d2, 0x3c}, 0x2, @in6=@loopback, 0x3505, 0x0, 0x3, 0xffffffff, 0xff, 0xffffffff}}, 0xe8) ioctl$BLKIOMIN(r7, 0x1278, &(0x7f0000000c80)) 08:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x40000000015, 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000040)=0x9, 0x4) bind$inet(r2, 0x0, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x6, 0x0, [], [{0x0, 0x5, 0x10000, 0x5, 0x101, 0x5}, {0x1, 0x9, 0x2, 0x5, 0x5, 0x1000}], [[], [], [], [], [], []]}) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r4, &(0x7f0000000100)='encrypted\x00', &(0x7f0000000340)='trusted#\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r5) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfff) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$caif(r2, &(0x7f0000000000)=@dbg={0x25, 0x401, 0x8}, 0x18) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$tipc(r2, &(0x7f0000000140)=@name, &(0x7f00000002c0)=0x10) clone(0x88000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_extract_tcp_res(&(0x7f0000000240), 0x9221, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2901, 0x0) 08:35:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b9, 0x400000000000000) 08:35:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) mount$9p_xen(&(0x7f0000000040)='$*\'-\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10000, &(0x7f0000000100)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:35:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:35:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ba, 0x400000000000000) 08:35:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) mount$9p_xen(&(0x7f0000000040)='$*\'-\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10000, &(0x7f0000000100)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:35:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd7e3cb9e46521525ab9b79aea70f10d142c82621afbe2cb989a7e68e964cce7d65d3df621b8aa6f1a35cf4e70700000093a435deea1154"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:35:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bb, 0x400000000000000) 08:35:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:35:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) mount$9p_xen(&(0x7f0000000040)='$*\'-\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10000, &(0x7f0000000100)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bc, 0x400000000000000) 08:35:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:35:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bd, 0x400000000000000) 08:35:03 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 08:35:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) mount$9p_xen(&(0x7f0000000040)='$*\'-\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10000, &(0x7f0000000100)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1, 0x0, 0x0, 0x0}], 0x1, 0x0) 08:35:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:35:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x2, 0x0) 08:35:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:35:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001be, 0x400000000000000) 08:35:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x3, 0x0) 08:35:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) mount$9p_xen(&(0x7f0000000040)='$*\'-\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10000, &(0x7f0000000100)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bf, 0x400000000000000) 08:35:03 executing program 2: fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) write$P9_RCLUNK(r1, &(0x7f00000001c0)={0x7}, 0x7) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x40) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) 08:35:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:35:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c0, 0x400000000000000) 08:35:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x4, 0x0) 08:35:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:35:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c1, 0x400000000000000) 08:35:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:35:03 executing program 2: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) 08:35:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) mount$9p_xen(&(0x7f0000000040)='$*\'-\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10000, &(0x7f0000000100)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x5, 0x0) 08:35:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:35:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) close(r0) 08:35:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c2, 0x400000000000000) 08:35:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c3, 0x400000000000000) 08:35:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:35:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="660fd7c2cd80800000c461937c1ce48a20d0d00fd1b02db5d900080070e4c6fc53fb0f0f9aa95ff965be0f985b9ddf400eff2a9d3e420f72e371d1843e0f3b1c0a1b63060fc476c16161787896c4218d71f199a5e1b1ac0000009f") ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) 08:35:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x6, 0x0) 08:35:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c4, 0x400000000000000) 08:35:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) mount$9p_xen(&(0x7f0000000040)='$*\'-\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10000, &(0x7f0000000100)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:04 executing program 2: r0 = gettid() ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) socket$nl_route(0x10, 0x3, 0x0) keyctl$setperm(0x5, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) nanosleep(0x0, 0x0) io_setup(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) tkill(r0, 0x1000000000016) 08:35:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x7, 0x0) 08:35:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:35:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c5, 0x400000000000000) 08:35:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x8, 0x0) 08:35:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(0x0, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c6, 0x400000000000000) 08:35:05 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() clock_nanosleep(0x0, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 08:35:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x9, 0x0) 08:35:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(0x0, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c7, 0x400000000000000) 08:35:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') mmap$perf(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 08:35:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c8, 0x400000000000000) 08:35:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xa, 0x0) 08:35:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:35:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(0x0, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:05 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:35:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xb, 0x0) 08:35:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c9, 0x400000000000000) 08:35:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ca, 0x400000000000000) 08:35:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x4010003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x400000001e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73c7f000000000000000000ef3bc477800225cdb6b960b17495908c8966e812506bcff6a238380cd00b0900000007000000004812f9fa"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:35:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xc, 0x0) 08:35:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:35:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:05 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 08:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cb, 0x400000000000000) 08:35:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xd, 0x0) 08:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:06 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x3f00) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000140)) 08:35:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) [ 639.496637][ T9474] binder: 9473:9474 ioctl c0306201 0 returned -14 08:35:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cc, 0x400000000000000) 08:35:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xe, 0x0) 08:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:35:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xf, 0x0) 08:35:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:35:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cd, 0x400000000000000) 08:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:06 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 08:35:06 executing program 2: gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) 08:35:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x10, 0x0) 08:35:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:35:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ce, 0x400000000000000) 08:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:35:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001cf, 0x400000000000000) 08:35:06 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 08:35:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x11, 0x0) 08:35:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000010b) 08:35:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:35:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d0, 0x400000000000000) 08:35:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x12, 0x0) 08:35:07 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 08:35:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:35:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d1, 0x400000000000000) 08:35:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x13, 0x0) 08:35:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x14, 0x0) 08:35:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000010b) 08:35:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d2, 0x400000000000000) 08:35:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:35:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x15, 0x0) 08:35:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d3, 0x400000000000000) 08:35:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x16, 0x0) 08:35:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:35:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000010b) 08:35:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d4, 0x400000000000000) 08:35:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x17, 0x0) 08:35:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:35:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x18, 0x0) 08:35:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d5, 0x400000000000000) 08:35:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:35:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x19, 0x0) 08:35:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") open(&(0x7f0000000200)='./file0\x00', 0x1000000014104a, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) 08:35:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:35:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d6, 0x400000000000000) 08:35:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1a, 0x0) 08:35:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:35:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1b, 0x0) 08:35:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d7, 0x400000000000000) [ 642.358198][ T25] audit: type=1804 audit(1555490108.874:68): pid=9693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir183411957/syzkaller.6nvlyw/1106/file0" dev="sda1" ino=16603 res=1 [ 642.388525][ T9687] Unable to find swap-space signature 08:35:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1c, 0x0) [ 642.502330][ T25] audit: type=1804 audit(1555490108.904:69): pid=9687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir183411957/syzkaller.6nvlyw/1106/file0" dev="sda1" ino=16603 res=1 08:35:11 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d8, 0x400000000000000) 08:35:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:35:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, 0x0, 0x0) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1d, 0x0) 08:35:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:35:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d9, 0x400000000000000) 08:35:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1e, 0x0) 08:35:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, 0x0, 0x0) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:35:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, 0x0, 0x0) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:12 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x21, 0x0) 08:35:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001da, 0x400000000000000) 08:35:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:35:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001db, 0x400000000000000) 08:35:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x22, 0x0) 08:35:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:35:12 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001dc, 0x400000000000000) 08:35:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x23, 0x0) 08:35:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:35:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001dd, 0x400000000000000) 08:35:13 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x24, 0x0) 08:35:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:35:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001de, 0x400000000000000) 08:35:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:35:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x25, 0x0) 08:35:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x0, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:35:14 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) close(r0) 08:35:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001df, 0x400000000000000) 08:35:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x26, 0x0) 08:35:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:35:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x27, 0x0) 08:35:14 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) close(r0) 08:35:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x0, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e0, 0x400000000000000) 08:35:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:35:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x28, 0x0) 08:35:14 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) close(r0) 08:35:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x0, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x400000000000000) 08:35:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:35:15 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x29, 0x0) 08:35:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e2, 0x400000000000000) 08:35:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:35:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x2a, 0x0) 08:35:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:15 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:35:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e3, 0x400000000000000) 08:35:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x2b, 0x0) 08:35:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:35:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x0, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e4, 0x400000000000000) 08:35:16 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x2c, 0x0) 08:35:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:35:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x0) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e5, 0x400000000000000) 08:35:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:35:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x2d, 0x0) 08:35:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x0) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:16 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e6, 0x400000000000000) 08:35:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x2e, 0x0) 08:35:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:35:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e7, 0x400000000000000) 08:35:17 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x0) fallocate(r1, 0x3, 0x5e89, 0xfff9) 08:35:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x2f, 0x0) 08:35:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:17 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:35:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) 08:35:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e8, 0x400000000000000) 08:35:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x30, 0x0) 08:35:17 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:35:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x31, 0x0) 08:35:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) 08:35:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e9, 0x400000000000000) 08:35:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:18 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ea, 0x400000000000000) 08:35:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:35:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(0xffffffffffffffff, 0x3, 0x5e89, 0xfff9) 08:35:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x32, 0x0) 08:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001eb, 0x400000000000000) 08:35:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x33, 0x0) 08:35:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x0, 0x5e89, 0xfff9) 08:35:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:35:18 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ec, 0x400000000000000) 08:35:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x34, 0x0) 08:35:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:35:18 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x0, 0x5e89, 0xfff9) 08:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x400000000000000) 08:35:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x35, 0x0) 08:35:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:35:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:19 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x36, 0x0) 08:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ee, 0x400000000000000) 08:35:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x0, 0x5e89, 0xfff9) 08:35:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:35:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ef, 0x400000000000000) 08:35:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:35:19 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x37, 0x0) 08:35:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x0, 0xfff9) 08:35:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f0, 0x400000000000000) 08:35:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x38, 0x0) 08:35:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x0, 0xfff9) 08:35:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:35:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x39, 0x0) 08:35:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f1, 0x400000000000000) 08:35:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:20 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 08:35:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x3a, 0x0) 08:35:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x0, 0xfff9) 08:35:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:35:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f2, 0x400000000000000) 08:35:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:20 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 08:35:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x3b, 0x0) 08:35:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0x0) 08:35:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:35:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f3, 0x400000000000000) 08:35:21 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 08:35:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x3c, 0x0) 08:35:21 executing program 2: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:35:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f4, 0x400000000000000) 08:35:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) 08:35:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0x0) 08:35:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x3d, 0x0) 08:35:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:35:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x400000000000000) 08:35:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) 08:35:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0x0) 08:35:21 executing program 2: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x3e, 0x0) 08:35:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:35:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) 08:35:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f6, 0x400000000000000) 08:35:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x41, 0x0) 08:35:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:35:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f7, 0x400000000000000) 08:35:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) write$UHID_INPUT2(r1, 0x0, 0x0) 08:35:22 executing program 2: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:22 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 08:35:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:35:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x42, 0x0) 08:35:22 executing program 1: 08:35:22 executing program 0: 08:35:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f8, 0x400000000000000) 08:35:22 executing program 1: 08:35:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:35:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x300, 0x0) 08:35:22 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:22 executing program 0: 08:35:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x301, 0x0) 08:35:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f9, 0x400000000000000) 08:35:22 executing program 1: 08:35:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:35:22 executing program 0: 08:35:22 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x501, 0x0) 08:35:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:35:22 executing program 1: 08:35:22 executing program 0: 08:35:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fa, 0x400000000000000) 08:35:22 executing program 1: 08:35:23 executing program 0: 08:35:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xff04, 0x0) 08:35:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:35:23 executing program 1: 08:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fb, 0x400000000000000) 08:35:23 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:23 executing program 0: 08:35:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x34000, 0x0) 08:35:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:35:23 executing program 1: 08:35:23 executing program 0: 08:35:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x20000041, 0x0) 08:35:23 executing program 1: 08:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fc, 0x400000000000000) 08:35:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:35:23 executing program 0: 08:35:23 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:23 executing program 1: 08:35:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x7ffff000, 0x0) 08:35:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fd, 0x400000000000000) 08:35:23 executing program 0: 08:35:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xfffffdef, 0x0) 08:35:23 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x2, 0x0, &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0xa0, 0xd8}, [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}]}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) 08:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001fe, 0x400000000000000) 08:35:23 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:35:23 executing program 0: 08:35:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xffffff1f, 0x0) 08:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000201, 0x400000000000000) 08:35:24 executing program 0: 08:35:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:35:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TCGETX(r2, 0x5432, &(0x7f0000000100)) pwritev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x400000080003) 08:35:24 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e000000260005000000e0713c444d240200fc00100002400a000010053582c137153e370900040001ff0000d1bd", 0x2e}], 0x1}, 0x0) 08:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000202, 0x400000000000000) 08:35:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xffffff80, 0x0) 08:35:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) [ 657.738207][T10617] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 08:35:24 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) [ 657.819902][T10617] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 08:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000203, 0x400000000000000) 08:35:24 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:35:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xffffff82, 0x0) 08:35:24 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000204, 0x400000000000000) 08:35:24 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:35:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xffffffc0, 0x0) 08:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000205, 0x400000000000000) 08:35:24 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:25 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:35:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xffffffc2, 0x0) 08:35:25 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000206, 0x400000000000000) 08:35:25 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:25 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:35:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0xffffffe0, 0x0) 08:35:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000207, 0x400000000000000) 08:35:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:35:26 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x400000000000000) 08:35:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x2) 08:35:26 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:26 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:35:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x3) 08:35:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000209, 0x400000000000000) 08:35:27 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:35:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020a, 0x400000000000000) 08:35:27 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x4) 08:35:27 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:35:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020b, 0x400000000000000) 08:35:28 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x5) 08:35:28 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:35:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020c, 0x400000000000000) 08:35:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x6) 08:35:28 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:29 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:35:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020d, 0x400000000000000) 08:35:29 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x7) 08:35:29 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x2c) 08:35:30 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xa) 08:35:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020e, 0x400000000000000) 08:35:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2c) 08:35:30 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:30 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xe) 08:35:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020f, 0x400000000000000) 08:35:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 08:35:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xa) 08:35:31 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xf) 08:35:31 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) 08:35:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000210, 0x400000000000000) 08:35:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x2c) 08:35:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xa) 08:35:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x11) 08:35:32 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) 08:35:32 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000211, 0x400000000000000) 08:35:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x2c) 08:35:32 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) 08:35:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfc) 08:35:32 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x2c) 08:35:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000212, 0x400000000000000) 08:35:32 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xa) 08:35:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x12c) 08:35:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x2c) 08:35:33 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:33 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000213, 0x400000000000000) 08:35:33 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 08:35:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x14c) 08:35:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x12c) 08:35:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x1f4) 08:35:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x2c) 08:35:34 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:34 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000214, 0x400000000000000) 08:35:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x300) 08:35:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x2c) 08:35:34 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000215, 0x400000000000000) 08:35:35 executing program 1: perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x3e8) 08:35:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x12c) 08:35:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x2c) 08:35:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000216, 0x400000000000000) 08:35:35 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x500) 08:35:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x2c) 08:35:35 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:35 executing program 1: perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000217, 0x400000000000000) 08:35:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) 08:35:35 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x600) 08:35:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x12c) 08:35:36 executing program 1: perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000218, 0x400000000000000) 08:35:36 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x700) 08:35:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x2c) 08:35:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000219, 0x400000000000000) 08:35:36 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:36 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 08:35:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xa00) 08:35:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x2c) 08:35:36 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 08:35:37 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 08:35:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021a, 0x400000000000000) 08:35:37 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xe00) 08:35:37 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 08:35:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000]}, 0x2c) 08:35:37 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) close(r0) 08:35:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xf00) 08:35:37 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 08:35:37 executing program 1: sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x1100) 08:35:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021b, 0x400000000000000) 08:35:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x2}, 0x2c) 08:35:37 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) close(r0) 08:35:37 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) close(r0) 08:35:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x2000) 08:35:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x6}, 0x2c) 08:35:38 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) close(r0) 08:35:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021c, 0x400000000000000) 08:35:38 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x2c01) 08:35:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x600}, 0x2c) 08:35:38 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:38 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) close(r0) 08:35:38 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x2000}, 0x2c) 08:35:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x3f00) 08:35:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021d, 0x400000000000000) 08:35:38 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:39 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x3f00}, 0x2c) 08:35:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x4c01) 08:35:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021e, 0x400000000000000) 08:35:39 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x1000000}, 0x2c) 08:35:39 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x80fe) 08:35:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000021f, 0x400000000000000) 08:35:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x2000000}, 0x2c) 08:35:39 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xc0fe) 08:35:40 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000220, 0x400000000000000) 08:35:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x6000000}, 0x2c) 08:35:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xe803) 08:35:40 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x20000000}, 0x2c) 08:35:40 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xf401) 08:35:40 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(0xffffffffffffffff) 08:35:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000221, 0x400000000000000) 08:35:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000222, 0x400000000000000) 08:35:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x3f000000}, 0x2c) 08:35:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfc00) 08:35:41 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) close(r0) 08:35:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000223, 0x400000000000000) 08:35:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x100000000000000}, 0x2c) 08:35:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfcff) 08:35:42 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x200000000000000}, 0x2c) 08:35:42 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:42 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000224, 0x400000000000000) 08:35:42 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfe80) 08:35:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x600000000000000}, 0x2c) 08:35:42 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000225, 0x400000000000000) 08:35:43 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:43 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfec0) 08:35:43 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x2000000000000000}, 0x2c) 08:35:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000226, 0x400000000000000) 08:35:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xff00) 08:35:43 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:43 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x3f00000000000000}, 0x2c) 08:35:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfffc) 08:35:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000227, 0x400000000000000) 08:35:44 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x8000000000000000}, 0x2c) 08:35:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x2c) 08:35:44 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x1fffff) 08:35:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000228, 0x400000000000000) 08:35:45 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x1000000) 08:35:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000229, 0x400000000000000) 08:35:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x2c) 08:35:45 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) close(r0) 08:35:45 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x2000000) 08:35:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x600}, 0x2c) 08:35:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022a, 0x400000000000000) 08:35:46 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:46 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000100)) close(r0) 08:35:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x19, 0x0) 08:35:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x3000000) 08:35:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022b, 0x400000000000000) 08:35:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x2000}, 0x2c) 08:35:46 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) 08:35:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ppoll(&(0x7f0000000140)=[{r0, 0x2222}, {r0, 0x4}, {r0, 0x1210}, {r0, 0x1}], 0x4, &(0x7f0000000200)={0x77359400}, &(0x7f0000000240)={0x9}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) mount$9p_xen(&(0x7f0000000040)='$*\'-\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10000, &(0x7f0000000100)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'root'}}]}}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x4000000) 08:35:46 executing program 2 (fault-call:4 fault-nth:0): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f00}, 0x2c) 08:35:46 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) 08:35:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x400000000000000) 08:35:47 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000003c0)=0x1) [ 680.757659][T11930] FAULT_INJECTION: forcing a failure. [ 680.757659][T11930] name failslab, interval 1, probability 0, space 0, times 0 [ 680.771907][T11930] CPU: 1 PID: 11930 Comm: syz-executor.2 Not tainted 5.1.0-rc5+ #71 [ 680.779903][T11930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.789965][T11930] Call Trace: [ 680.793298][T11930] dump_stack+0x172/0x1f0 [ 680.797650][T11930] should_fail.cold+0xa/0x15 [ 680.802282][T11930] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 680.808110][T11930] ? ___might_sleep+0x163/0x280 [ 680.813006][T11930] __should_failslab+0x121/0x190 [ 680.817964][T11930] should_failslab+0x9/0x14 [ 680.822482][T11930] kmem_cache_alloc_node+0x264/0x710 [ 680.827778][T11930] ? lock_downgrade+0x880/0x880 [ 680.832658][T11930] __alloc_skb+0xd5/0x5e0 [ 680.837005][T11930] ? skb_trim+0x190/0x190 [ 680.841358][T11930] ? kfree+0x173/0x230 [ 680.845510][T11930] ? __devinet_sysctl_unregister.isra.0+0x6b/0xb0 [ 680.851950][T11930] ? kfree+0x173/0x230 [ 680.856036][T11930] ? lockdep_hardirqs_on+0x418/0x5d0 [ 680.861356][T11930] inet_netconf_notify_devconf+0xea/0x260 [ 680.867100][T11930] __devinet_sysctl_unregister.isra.0+0x85/0xb0 [ 680.873370][T11930] devinet_sysctl_unregister+0x92/0xf0 [ 680.878843][T11930] inetdev_event+0x2e7/0x1240 [ 680.883532][T11930] ? lock_downgrade+0x880/0x880 [ 680.888417][T11930] ? kasan_check_read+0x11/0x20 [ 680.893300][T11930] ? inetdev_init+0x470/0x470 [ 680.897990][T11930] ? kasan_check_write+0x14/0x20 [ 680.902936][T11930] ? up_read+0x131/0x180 08:35:47 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 680.907195][T11930] notifier_call_chain+0xc7/0x240 [ 680.912226][T11930] ? inetdev_init+0x470/0x470 [ 680.916905][T11930] ? notifier_call_chain+0xc7/0x240 [ 680.922125][T11930] raw_notifier_call_chain+0x2e/0x40 [ 680.927488][T11930] call_netdevice_notifiers_info+0x3f/0x90 [ 680.933317][T11930] rollback_registered_many+0x9c0/0xfd0 [ 680.938883][T11930] ? generic_xdp_install+0x3d0/0x3d0 [ 680.944190][T11930] ? mutex_trylock+0x1e0/0x1e0 [ 680.948965][T11930] ? lockdep_hardirqs_on+0x418/0x5d0 [ 680.954275][T11930] rollback_registered+0x109/0x1d0 [ 680.959408][T11930] ? rollback_registered_many+0xfd0/0xfd0 [ 680.959431][T11930] ? try_to_del_timer_sync+0xc1/0x110 [ 680.959457][T11930] unregister_netdevice_queue+0x1ee/0x2c0 [ 680.959476][T11930] unregister_netdev+0x1d/0x30 [ 680.959550][T11930] slip_close+0x16d/0x1d0 [ 680.985408][T11930] ? slip_ioctl+0x6d0/0x6d0 [ 680.990003][T11930] tty_ldisc_close.isra.0+0x100/0x180 [ 680.995402][T11930] tty_ldisc_kill+0x9c/0x160 [ 681.000026][T11930] tty_ldisc_release+0xc6/0x280 08:35:47 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 681.004944][T11930] tty_release_struct+0x1b/0x50 [ 681.009810][T11930] tty_release+0xbce/0xe90 [ 681.014272][T11930] ? put_tty_driver+0x20/0x20 [ 681.018962][T11930] __fput+0x2e5/0x8d0 [ 681.022988][T11930] ____fput+0x16/0x20 [ 681.027001][T11930] task_work_run+0x14a/0x1c0 [ 681.031620][T11930] exit_to_usermode_loop+0x273/0x2c0 [ 681.036928][T11930] do_syscall_64+0x52d/0x610 [ 681.041535][T11930] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 681.047521][T11930] RIP: 0033:0x458c29 [ 681.051424][T11930] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 681.071048][T11930] RSP: 002b:00007f23e9eb3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 681.071064][T11930] RAX: 0000000000000000 RBX: 00007f23e9eb3c90 RCX: 0000000000458c29 [ 681.071071][T11930] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 681.071078][T11930] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 08:35:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x5000000) [ 681.071085][T11930] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f23e9eb46d4 [ 681.071094][T11930] R13: 00000000004f6d12 R14: 00000000004d0038 R15: 0000000000000005 08:35:47 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x2c) 08:35:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022d, 0x400000000000000) 08:35:47 executing program 2 (fault-call:4 fault-nth:1): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:47 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) [ 681.408105][T11976] FAULT_INJECTION: forcing a failure. [ 681.408105][T11976] name failslab, interval 1, probability 0, space 0, times 0 08:35:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x2000000}, 0x2c) 08:35:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x6000000) [ 681.600302][T11976] CPU: 1 PID: 11976 Comm: syz-executor.0 Not tainted 5.1.0-rc5+ #71 [ 681.608328][T11976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 681.618417][T11976] Call Trace: [ 681.618536][T11976] dump_stack+0x172/0x1f0 [ 681.618564][T11976] should_fail.cold+0xa/0x15 [ 681.630998][T11976] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 681.636813][T11976] ? ___might_sleep+0x163/0x280 [ 681.636834][T11976] __should_failslab+0x121/0x190 [ 681.636851][T11976] should_failslab+0x9/0x14 [ 681.636867][T11976] __kmalloc+0x2dc/0x740 [ 681.636943][T11976] ? process_measurement+0xd5d/0x1570 [ 681.637012][T11976] ? ext4_find_extent+0x76e/0x9d0 [ 681.646762][T11976] ext4_find_extent+0x76e/0x9d0 [ 681.646785][T11976] ext4_ext_map_blocks+0x1c3/0x5260 [ 681.655545][T11976] ? ext4_ext_release+0x10/0x10 [ 681.655560][T11976] ? process_measurement+0x19a/0x1570 [ 681.655587][T11976] ? lock_acquire+0x16f/0x3f0 [ 681.655603][T11976] ? ext4_map_blocks+0x3fd/0x18e0 [ 681.655628][T11976] ext4_map_blocks+0xec7/0x18e0 [ 681.666011][T11976] ? ext4_issue_zeroout+0x190/0x190 [ 681.666029][T11976] ? __might_sleep+0x95/0x190 [ 681.666059][T11976] ? ext4_journal_check_start+0x188/0x230 [ 681.676082][T11976] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 681.676101][T11976] ? __ext4_journal_start_sb+0x12d/0x4a0 [ 681.676123][T11976] ext4_alloc_file_blocks+0x287/0xac0 [ 681.676141][T11976] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 681.676164][T11976] ? ext4_ext_search_right+0xb30/0xb30 [ 681.686373][T11976] ? ext4_fallocate+0x26e/0x2070 [ 681.686398][T11976] ext4_fallocate+0x8bc/0x2070 [ 681.686415][T11976] ? ext4_insert_range+0x12d0/0x12d0 [ 681.686432][T11976] ? rcu_read_lock_sched_held+0x110/0x130 [ 681.686459][T11976] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 681.696152][T11976] ? ext4_insert_range+0x12d0/0x12d0 [ 681.696168][T11976] vfs_fallocate+0x4ac/0xa50 [ 681.696193][T11976] ioctl_preallocate+0x197/0x210 [ 681.696213][T11976] ? ioctl_file_clone+0x180/0x180 [ 681.706276][T11976] do_vfs_ioctl+0x1185/0x1390 [ 681.706301][T11976] ? ioctl_preallocate+0x210/0x210 [ 681.706316][T11976] ? selinux_file_mprotect+0x620/0x620 [ 681.706330][T11976] ? __fget+0x381/0x550 [ 681.706353][T11976] ? ksys_dup3+0x3e0/0x3e0 [ 681.706377][T11976] ? tomoyo_file_ioctl+0x23/0x30 [ 681.706399][T11976] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 681.716772][T11976] ? security_file_ioctl+0x93/0xc0 [ 681.716793][T11976] ksys_ioctl+0xab/0xd0 [ 681.716814][T11976] __x64_sys_ioctl+0x73/0xb0 [ 681.716833][T11976] do_syscall_64+0x103/0x610 08:35:48 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) [ 681.716855][T11976] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 681.728714][T11976] RIP: 0033:0x458c29 [ 681.728730][T11976] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 681.728739][T11976] RSP: 002b:00007f2d2dc7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 681.728754][T11976] RAX: ffffffffffffffda RBX: 00007f2d2dc7cc90 RCX: 0000000000458c29 08:35:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x6000000}, 0x2c) [ 681.728763][T11976] RDX: 0000000020000000 RSI: 000000004030582a RDI: 0000000000000003 [ 681.728772][T11976] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 681.728780][T11976] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d2dc7d6d4 [ 681.728790][T11976] R13: 00000000004c2140 R14: 00000000004d4a78 R15: 0000000000000005 08:35:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x7000000) 08:35:48 executing program 0 (fault-call:3 fault-nth:1): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022e, 0x400000000000000) 08:35:48 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:48 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) [ 682.142646][T12005] FAULT_INJECTION: forcing a failure. [ 682.142646][T12005] name failslab, interval 1, probability 0, space 0, times 0 [ 682.156020][T12005] CPU: 0 PID: 12005 Comm: syz-executor.0 Not tainted 5.1.0-rc5+ #71 [ 682.164020][T12005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.174090][T12005] Call Trace: [ 682.177403][T12005] dump_stack+0x172/0x1f0 [ 682.181756][T12005] should_fail.cold+0xa/0x15 [ 682.187901][T12005] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 682.193723][T12005] ? __es_tree_search.isra.0+0x1bf/0x230 [ 682.199380][T12005] __should_failslab+0x121/0x190 [ 682.204328][T12005] should_failslab+0x9/0x14 [ 682.208842][T12005] kmem_cache_alloc+0x47/0x6f0 [ 682.213709][T12005] ? ext4_es_scan+0x730/0x730 [ 682.218586][T12005] ? do_raw_write_lock+0x124/0x290 [ 682.228779][T12005] __es_insert_extent+0x2cc/0xf20 [ 682.234358][T12005] ext4_es_insert_extent+0x2b7/0xa40 [ 682.239662][T12005] ? ext4_es_scan_clu+0x50/0x50 [ 682.244532][T12005] ? rcu_read_lock_sched_held+0x110/0x130 [ 682.250280][T12005] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 682.256528][T12005] ? ext4_es_find_extent_range+0xff/0x600 [ 682.262279][T12005] ext4_ext_put_gap_in_cache+0xfe/0x150 [ 682.267836][T12005] ? ext4_rereserve_cluster+0x240/0x240 [ 682.273403][T12005] ? ext4_find_extent+0x76e/0x9d0 [ 682.273538][T12005] ? ext4_find_extent+0x6a6/0x9d0 [ 682.283588][T12005] ext4_ext_map_blocks+0x20a8/0x5260 [ 682.288888][T12005] ? ext4_ext_release+0x10/0x10 [ 682.293761][T12005] ? lock_acquire+0x16f/0x3f0 [ 682.298449][T12005] ? ext4_map_blocks+0x3fd/0x18e0 [ 682.303488][T12005] ext4_map_blocks+0xec7/0x18e0 [ 682.303514][T12005] ? ext4_issue_zeroout+0x190/0x190 [ 682.303531][T12005] ? __might_sleep+0x95/0x190 [ 682.303560][T12005] ? ext4_journal_check_start+0x188/0x230 [ 682.318290][T12005] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 682.318310][T12005] ? __ext4_journal_start_sb+0x12d/0x4a0 [ 682.318332][T12005] ext4_alloc_file_blocks+0x287/0xac0 [ 682.318357][T12005] ? ext4_ext_search_right+0xb30/0xb30 [ 682.346747][T12005] ? ext4_fallocate+0x26e/0x2070 [ 682.351706][T12005] ext4_fallocate+0x8bc/0x2070 [ 682.356485][T12005] ? ext4_insert_range+0x12d0/0x12d0 [ 682.361782][T12005] ? rcu_read_lock_sched_held+0x110/0x130 [ 682.367551][T12005] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 682.373027][T12005] ? ext4_insert_range+0x12d0/0x12d0 [ 682.378317][T12005] vfs_fallocate+0x4ac/0xa50 [ 682.378341][T12005] ioctl_preallocate+0x197/0x210 [ 682.378357][T12005] ? ioctl_file_clone+0x180/0x180 08:35:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xa000000) [ 682.378392][T12005] do_vfs_ioctl+0x1185/0x1390 [ 682.397588][T12005] ? ioctl_preallocate+0x210/0x210 [ 682.402734][T12005] ? selinux_file_mprotect+0x620/0x620 [ 682.408203][T12005] ? __fget+0x381/0x550 [ 682.412373][T12005] ? ksys_dup3+0x3e0/0x3e0 [ 682.416808][T12005] ? tomoyo_file_ioctl+0x23/0x30 [ 682.421762][T12005] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 682.428016][T12005] ? security_file_ioctl+0x93/0xc0 [ 682.433143][T12005] ksys_ioctl+0xab/0xd0 [ 682.437313][T12005] __x64_sys_ioctl+0x73/0xb0 [ 682.441908][T12005] do_syscall_64+0x103/0x610 [ 682.441930][T12005] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 682.441942][T12005] RIP: 0033:0x458c29 [ 682.441958][T12005] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 682.441966][T12005] RSP: 002b:00007f2d2dc7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 682.441980][T12005] RAX: ffffffffffffffda RBX: 00007f2d2dc7cc90 RCX: 0000000000458c29 08:35:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x20000000}, 0x2c) 08:35:49 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)) [ 682.441989][T12005] RDX: 0000000020000000 RSI: 000000004030582a RDI: 0000000000000003 [ 682.441997][T12005] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 682.442005][T12005] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d2dc7d6d4 [ 682.442013][T12005] R13: 00000000004c2140 R14: 00000000004d4a78 R15: 0000000000000005 08:35:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022f, 0x400000000000000) 08:35:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xe000000) 08:35:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f000000}, 0x2c) 08:35:49 executing program 1 (fault-call:3 fault-nth:0): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:49 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x7f, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x4, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x82000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) r4 = getegid() write$P9_RGETATTR(r2, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x400, {0x11, 0x2, 0x2}, 0x0, r3, r4, 0x0, 0x100, 0x100000000, 0x3, 0x7, 0x8, 0x3, 0x10000, 0x1, 0x9, 0x5, 0x1, 0x1, 0xbe, 0x84}}, 0xa0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000002c0)) close(r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth0_to_hsr\x00'}) [ 682.904658][T12031] FAULT_INJECTION: forcing a failure. [ 682.904658][T12031] name failslab, interval 1, probability 0, space 0, times 0 [ 682.918050][T12031] CPU: 1 PID: 12031 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #71 [ 682.926132][T12031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 682.926139][T12031] Call Trace: [ 682.926166][T12031] dump_stack+0x172/0x1f0 [ 682.926189][T12031] should_fail.cold+0xa/0x15 [ 682.926210][T12031] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 682.926232][T12031] ? ___might_sleep+0x163/0x280 [ 682.926253][T12031] __should_failslab+0x121/0x190 [ 682.926283][T12031] should_failslab+0x9/0x14 [ 682.926310][T12031] kmem_cache_alloc_node_trace+0x270/0x720 [ 682.948547][T12031] ? mutex_trylock+0x1e0/0x1e0 [ 682.959197][T12031] __kmalloc_node+0x3d/0x70 [ 682.968610][T12031] kvmalloc_node+0x68/0x100 [ 682.979172][T12031] alloc_netdev_mqs+0x98/0xd30 [ 682.988168][T12031] ? sl_free_netdev+0x70/0x70 [ 682.997581][T12031] slip_open+0x38e/0x1138 [ 683.001947][T12031] ? sl_uninit+0x20/0x20 [ 683.001963][T12031] ? lock_downgrade+0x880/0x880 [ 683.001985][T12031] ? sl_uninit+0x20/0x20 [ 683.002008][T12031] tty_ldisc_open.isra.0+0x8b/0xe0 [ 683.011196][T12031] tty_set_ldisc+0x2d7/0x690 [ 683.011214][T12031] tty_ioctl+0x5dc/0x15c0 [ 683.011237][T12031] ? tty_register_device+0x40/0x40 [ 683.020565][T12031] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 683.020583][T12031] ? tomoyo_init_request_info+0x105/0x1d0 [ 683.020600][T12031] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 683.020620][T12031] ? tomoyo_path_number_perm+0x263/0x520 [ 683.029606][T12031] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 683.040945][T12031] ? ___might_sleep+0x163/0x280 [ 683.040975][T12031] ? tty_register_device+0x40/0x40 [ 683.052912][T12031] do_vfs_ioctl+0xd6e/0x1390 [ 683.052933][T12031] ? ioctl_preallocate+0x210/0x210 [ 683.052954][T12031] ? selinux_file_mprotect+0x620/0x620 [ 683.064366][T12031] ? __fget+0x381/0x550 [ 683.064388][T12031] ? ksys_dup3+0x3e0/0x3e0 [ 683.064411][T12031] ? tomoyo_file_ioctl+0x23/0x30 [ 683.064428][T12031] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 683.064451][T12031] ? security_file_ioctl+0x93/0xc0 [ 683.074407][T12031] ksys_ioctl+0xab/0xd0 [ 683.074426][T12031] __x64_sys_ioctl+0x73/0xb0 [ 683.074450][T12031] do_syscall_64+0x103/0x610 [ 683.084141][T12031] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 683.084153][T12031] RIP: 0033:0x458c29 [ 683.084168][T12031] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 683.084183][T12031] RSP: 002b:00007f02fa764c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 683.093780][T12031] RAX: ffffffffffffffda RBX: 00007f02fa764c90 RCX: 0000000000458c29 [ 683.093789][T12031] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 683.093797][T12031] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 683.093805][T12031] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02fa7656d4 08:35:49 executing program 0 (fault-call:3 fault-nth:2): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:49 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:49 executing program 1 (fault-call:3 fault-nth:1): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x100000000000000}, 0x2c) 08:35:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xf000000) 08:35:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000230, 0x400000000000000) [ 683.093813][T12031] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 [ 683.250252][T12043] FAULT_INJECTION: forcing a failure. [ 683.250252][T12043] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 683.263501][T12043] CPU: 1 PID: 12043 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #71 [ 683.272175][T12043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.282332][T12043] Call Trace: [ 683.285650][T12043] dump_stack+0x172/0x1f0 [ 683.291411][T12043] should_fail.cold+0xa/0x15 [ 683.296059][T12043] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 683.301881][T12043] ? __lock_acquire+0x548/0x3fb0 [ 683.306855][T12043] should_fail_alloc_page+0x50/0x60 [ 683.312092][T12043] __alloc_pages_nodemask+0x1a1/0x7e0 [ 683.317477][T12043] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 683.323910][T12043] ? find_held_lock+0x35/0x130 [ 683.328689][T12043] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 683.334507][T12043] cache_grow_begin+0x9c/0x860 [ 683.339290][T12043] ? __kmalloc_node+0x3d/0x70 [ 683.343987][T12043] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 683.350234][T12043] kmem_cache_alloc_node_trace+0x658/0x720 [ 683.356060][T12043] ? mutex_trylock+0x1e0/0x1e0 [ 683.360838][T12043] __kmalloc_node+0x3d/0x70 [ 683.365353][T12043] kvmalloc_node+0x68/0x100 [ 683.369857][T12043] alloc_netdev_mqs+0x98/0xd30 [ 683.374624][T12043] ? sl_free_netdev+0x70/0x70 [ 683.379311][T12043] slip_open+0x38e/0x1138 [ 683.383645][T12043] ? sl_uninit+0x20/0x20 [ 683.387880][T12043] ? lock_downgrade+0x880/0x880 [ 683.392734][T12043] ? sl_uninit+0x20/0x20 [ 683.396977][T12043] tty_ldisc_open.isra.0+0x8b/0xe0 [ 683.402090][T12043] tty_set_ldisc+0x2d7/0x690 [ 683.406695][T12043] tty_ioctl+0x5dc/0x15c0 [ 683.411030][T12043] ? tty_register_device+0x40/0x40 [ 683.416147][T12043] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 683.422393][T12043] ? tomoyo_init_request_info+0x105/0x1d0 [ 683.428301][T12043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 683.434543][T12043] ? tomoyo_path_number_perm+0x263/0x520 [ 683.440180][T12043] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 683.446000][T12043] ? ___might_sleep+0x163/0x280 [ 683.450860][T12043] ? tty_register_device+0x40/0x40 [ 683.455972][T12043] do_vfs_ioctl+0xd6e/0x1390 [ 683.460567][T12043] ? ioctl_preallocate+0x210/0x210 [ 683.465678][T12043] ? selinux_file_mprotect+0x620/0x620 [ 683.471132][T12043] ? __fget+0x381/0x550 [ 683.475298][T12043] ? ksys_dup3+0x3e0/0x3e0 [ 683.479719][T12043] ? tomoyo_file_ioctl+0x23/0x30 [ 683.484655][T12043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 683.490893][T12043] ? security_file_ioctl+0x93/0xc0 [ 683.496015][T12043] ksys_ioctl+0xab/0xd0 [ 683.500177][T12043] __x64_sys_ioctl+0x73/0xb0 [ 683.504778][T12043] do_syscall_64+0x103/0x610 [ 683.509374][T12043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 683.515262][T12043] RIP: 0033:0x458c29 [ 683.519169][T12043] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 683.538773][T12043] RSP: 002b:00007f02fa764c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 08:35:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000231, 0x400000000000000) 08:35:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x11000000) [ 683.547200][T12043] RAX: ffffffffffffffda RBX: 00007f02fa764c90 RCX: 0000000000458c29 [ 683.555174][T12043] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 683.563237][T12043] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 683.571212][T12043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02fa7656d4 [ 683.579190][T12043] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 [ 683.629347][T12044] FAULT_INJECTION: forcing a failure. [ 683.629347][T12044] name failslab, interval 1, probability 0, space 0, times 0 [ 683.642177][T12044] CPU: 1 PID: 12044 Comm: syz-executor.0 Not tainted 5.1.0-rc5+ #71 [ 683.650163][T12044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 683.660247][T12044] Call Trace: [ 683.663560][T12044] dump_stack+0x172/0x1f0 [ 683.667908][T12044] should_fail.cold+0xa/0x15 [ 683.672508][T12044] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 683.672534][T12044] ? ___might_sleep+0x163/0x280 [ 683.672557][T12044] __should_failslab+0x121/0x190 [ 683.672574][T12044] should_failslab+0x9/0x14 [ 683.672592][T12044] __kmalloc+0x2dc/0x740 [ 683.672614][T12044] ? mark_held_locks+0xa4/0xf0 [ 683.692700][T12044] ? kfree+0x173/0x230 [ 683.692719][T12044] ? ext4_find_extent+0x76e/0x9d0 [ 683.692741][T12044] ext4_find_extent+0x76e/0x9d0 [ 683.692762][T12044] ext4_ext_map_blocks+0x1c3/0x5260 [ 683.701749][T12044] ? ext4_ext_release+0x10/0x10 [ 683.701765][T12044] ? find_held_lock+0x35/0x130 [ 683.701791][T12044] ? lock_acquire+0x16f/0x3f0 [ 683.701807][T12044] ? ext4_map_blocks+0x85d/0x18e0 [ 683.701835][T12044] ext4_map_blocks+0x8c5/0x18e0 [ 683.701860][T12044] ? ext4_issue_zeroout+0x190/0x190 [ 683.701888][T12044] ? __might_sleep+0x95/0x190 [ 683.710967][T12044] ? ext4_journal_check_start+0x188/0x230 [ 683.710986][T12044] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 683.711002][T12044] ? __ext4_journal_start_sb+0x12d/0x4a0 [ 683.711026][T12044] ext4_alloc_file_blocks+0x287/0xac0 [ 683.721066][T12044] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 683.721092][T12044] ? ext4_ext_search_right+0xb30/0xb30 [ 683.721121][T12044] ext4_fallocate+0x8bc/0x2070 [ 683.721137][T12044] ? ext4_insert_range+0x12d0/0x12d0 [ 683.721155][T12044] ? rcu_read_lock_sched_held+0x110/0x130 [ 683.721170][T12044] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 683.721190][T12044] ? ext4_insert_range+0x12d0/0x12d0 [ 683.721205][T12044] vfs_fallocate+0x4ac/0xa50 [ 683.721228][T12044] ioctl_preallocate+0x197/0x210 08:35:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x200000000000000}, 0x2c) [ 683.730837][T12044] ? ioctl_file_clone+0x180/0x180 [ 683.730869][T12044] do_vfs_ioctl+0x1185/0x1390 [ 683.730891][T12044] ? ioctl_preallocate+0x210/0x210 [ 683.730906][T12044] ? selinux_file_mprotect+0x620/0x620 [ 683.730920][T12044] ? __fget+0x381/0x550 [ 683.730943][T12044] ? ksys_dup3+0x3e0/0x3e0 [ 683.730965][T12044] ? tomoyo_file_ioctl+0x23/0x30 [ 683.740630][T12044] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 683.740648][T12044] ? security_file_ioctl+0x93/0xc0 [ 683.740668][T12044] ksys_ioctl+0xab/0xd0 08:35:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x600000000000000}, 0x2c) [ 683.740692][T12044] __x64_sys_ioctl+0x73/0xb0 [ 683.750723][T12044] do_syscall_64+0x103/0x610 [ 683.750744][T12044] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 683.750756][T12044] RIP: 0033:0x458c29 [ 683.750772][T12044] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 683.750780][T12044] RSP: 002b:00007f2d2dc7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 08:35:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000000}, 0x2c) 08:35:50 executing program 0 (fault-call:3 fault-nth:3): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) [ 683.750795][T12044] RAX: ffffffffffffffda RBX: 00007f2d2dc7cc90 RCX: 0000000000458c29 [ 683.750804][T12044] RDX: 0000000020000000 RSI: 000000004030582a RDI: 0000000000000003 [ 683.750819][T12044] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 683.761204][T12044] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d2dc7d6d4 [ 683.761213][T12044] R13: 00000000004c2140 R14: 00000000004d4a78 R15: 0000000000000005 08:35:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x20000000) 08:35:50 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:50 executing program 1 (fault-call:3 fault-nth:2): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000232, 0x400000000000000) [ 684.129641][T12078] FAULT_INJECTION: forcing a failure. [ 684.129641][T12078] name failslab, interval 1, probability 0, space 0, times 0 [ 684.310557][T12103] FAULT_INJECTION: forcing a failure. [ 684.310557][T12103] name failslab, interval 1, probability 0, space 0, times 0 [ 684.323287][T12103] CPU: 0 PID: 12103 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #71 [ 684.331369][T12103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.341428][T12103] Call Trace: [ 684.344734][T12103] dump_stack+0x172/0x1f0 [ 684.349082][T12103] should_fail.cold+0xa/0x15 [ 684.353688][T12103] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 684.359505][T12103] ? ___might_sleep+0x163/0x280 [ 684.364372][T12103] __should_failslab+0x121/0x190 [ 684.369315][T12103] should_failslab+0x9/0x14 [ 684.374089][T12103] kmem_cache_alloc_node_trace+0x270/0x720 [ 684.379905][T12103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.386225][T12103] ? dev_addr_init+0x17f/0x200 [ 684.391018][T12103] __kmalloc_node+0x3d/0x70 [ 684.395531][T12103] kvmalloc_node+0x68/0x100 [ 684.400052][T12103] alloc_netdev_mqs+0x67f/0xd30 [ 684.404922][T12103] ? sl_free_netdev+0x70/0x70 [ 684.409617][T12103] slip_open+0x38e/0x1138 [ 684.413967][T12103] ? sl_uninit+0x20/0x20 [ 684.418224][T12103] ? lock_downgrade+0x880/0x880 [ 684.423105][T12103] ? sl_uninit+0x20/0x20 [ 684.427364][T12103] tty_ldisc_open.isra.0+0x8b/0xe0 [ 684.432485][T12103] tty_set_ldisc+0x2d7/0x690 [ 684.437111][T12103] tty_ioctl+0x5dc/0x15c0 [ 684.441450][T12103] ? tty_register_device+0x40/0x40 [ 684.446579][T12103] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 684.452833][T12103] ? tomoyo_init_request_info+0x105/0x1d0 [ 684.458573][T12103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.464822][T12103] ? tomoyo_path_number_perm+0x263/0x520 [ 684.470463][T12103] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 684.476301][T12103] ? ___might_sleep+0x163/0x280 [ 684.481176][T12103] ? tty_register_device+0x40/0x40 [ 684.486315][T12103] do_vfs_ioctl+0xd6e/0x1390 [ 684.490933][T12103] ? ioctl_preallocate+0x210/0x210 [ 684.496127][T12103] ? selinux_file_mprotect+0x620/0x620 [ 684.501597][T12103] ? __fget+0x381/0x550 [ 684.505768][T12103] ? ksys_dup3+0x3e0/0x3e0 08:35:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000233, 0x400000000000000) [ 684.510203][T12103] ? tomoyo_file_ioctl+0x23/0x30 [ 684.515150][T12103] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.521407][T12103] ? security_file_ioctl+0x93/0xc0 [ 684.526531][T12103] ksys_ioctl+0xab/0xd0 [ 684.530707][T12103] __x64_sys_ioctl+0x73/0xb0 [ 684.535316][T12103] do_syscall_64+0x103/0x610 [ 684.539922][T12103] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 684.545820][T12103] RIP: 0033:0x458c29 [ 684.549721][T12103] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 684.569329][T12103] RSP: 002b:00007f02fa764c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 684.577752][T12103] RAX: ffffffffffffffda RBX: 00007f02fa764c90 RCX: 0000000000458c29 [ 684.585726][T12103] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 684.593707][T12103] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 684.601685][T12103] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02fa7656d4 08:35:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x3f00000000000000}, 0x2c) 08:35:51 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) mq_getsetattr(r2, &(0x7f0000000040)={0x9, 0x283, 0x6, 0xa16, 0xff, 0x7f, 0x5, 0x7}, &(0x7f0000000080)) tee(r1, r0, 0xad3, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) close(r1) setsockopt(r2, 0x2, 0xf8ae, &(0x7f00000000c0)="e14cf7b122e440ed839915faa8c48cbf9ff84d45eee86614963ee87241e6e713f336fe0e1a34e68b483cc16b8d998f5709f7725184775ea4419d795eec2adfcd431eb3bab29bf03e", 0x48) [ 684.609657][T12103] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 [ 684.649610][T12078] CPU: 1 PID: 12078 Comm: syz-executor.0 Not tainted 5.1.0-rc5+ #71 [ 684.657619][T12078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 684.667676][T12078] Call Trace: [ 684.670982][T12078] dump_stack+0x172/0x1f0 [ 684.675332][T12078] should_fail.cold+0xa/0x15 [ 684.679935][T12078] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 684.685763][T12078] ? ___might_sleep+0x163/0x280 [ 684.690628][T12078] __should_failslab+0x121/0x190 [ 684.695578][T12078] should_failslab+0x9/0x14 [ 684.700091][T12078] kmem_cache_alloc+0x2b2/0x6f0 [ 684.704951][T12078] ? rcu_read_lock_sched_held+0x110/0x130 [ 684.710683][T12078] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 684.716414][T12078] ? __mark_inode_dirty+0x241/0x1290 [ 684.721774][T12078] ext4_mb_new_blocks+0x5a0/0x3c20 [ 684.726928][T12078] ? mark_held_locks+0xa4/0xf0 [ 684.731706][T12078] ? ext4_find_extent+0x76e/0x9d0 [ 684.736751][T12078] ext4_ext_map_blocks+0x2b8a/0x5260 [ 684.742064][T12078] ? ext4_ext_release+0x10/0x10 [ 684.746930][T12078] ? find_held_lock+0x35/0x130 [ 684.751734][T12078] ext4_map_blocks+0x8c5/0x18e0 [ 684.756609][T12078] ? ext4_issue_zeroout+0x190/0x190 [ 684.761816][T12078] ? __might_sleep+0x95/0x190 [ 684.766510][T12078] ? ext4_journal_check_start+0x188/0x230 [ 684.772242][T12078] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 684.778501][T12078] ? __ext4_journal_start_sb+0x12d/0x4a0 [ 684.784151][T12078] ext4_alloc_file_blocks+0x287/0xac0 [ 684.789535][T12078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.795792][T12078] ? ext4_ext_search_right+0xb30/0xb30 [ 684.801286][T12078] ext4_fallocate+0x8bc/0x2070 [ 684.806069][T12078] ? ext4_insert_range+0x12d0/0x12d0 [ 684.811360][T12078] ? rcu_read_lock_sched_held+0x110/0x130 [ 684.817175][T12078] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 684.822649][T12078] ? ext4_insert_range+0x12d0/0x12d0 [ 684.827947][T12078] vfs_fallocate+0x4ac/0xa50 [ 684.832567][T12078] ioctl_preallocate+0x197/0x210 [ 684.837516][T12078] ? ioctl_file_clone+0x180/0x180 [ 684.842566][T12078] do_vfs_ioctl+0x1185/0x1390 [ 684.847260][T12078] ? ioctl_preallocate+0x210/0x210 [ 684.852395][T12078] ? selinux_file_mprotect+0x620/0x620 [ 684.857857][T12078] ? __fget+0x381/0x550 [ 684.862027][T12078] ? ksys_dup3+0x3e0/0x3e0 [ 684.866477][T12078] ? tomoyo_file_ioctl+0x23/0x30 [ 684.871434][T12078] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 684.877696][T12078] ? security_file_ioctl+0x93/0xc0 [ 684.882825][T12078] ksys_ioctl+0xab/0xd0 [ 684.886992][T12078] __x64_sys_ioctl+0x73/0xb0 [ 684.891602][T12078] do_syscall_64+0x103/0x610 [ 684.896208][T12078] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 684.902104][T12078] RIP: 0033:0x458c29 [ 684.906003][T12078] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 684.925634][T12078] RSP: 002b:00007f2d2dc7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 684.934068][T12078] RAX: ffffffffffffffda RBX: 00007f2d2dc7cc90 RCX: 0000000000458c29 [ 684.942053][T12078] RDX: 0000000020000000 RSI: 000000004030582a RDI: 0000000000000003 [ 684.950037][T12078] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 08:35:51 executing program 1 (fault-call:3 fault-nth:3): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x2c010000) [ 684.958023][T12078] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d2dc7d6d4 [ 684.966013][T12078] R13: 00000000004c2140 R14: 00000000004d4a78 R15: 0000000000000005 [ 685.059150][T12130] FAULT_INJECTION: forcing a failure. [ 685.059150][T12130] name failslab, interval 1, probability 0, space 0, times 0 [ 685.071897][T12130] CPU: 0 PID: 12130 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #71 [ 685.079889][T12130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 685.089946][T12130] Call Trace: [ 685.093253][T12130] dump_stack+0x172/0x1f0 [ 685.097612][T12130] should_fail.cold+0xa/0x15 [ 685.102217][T12130] ? fault_create_debugfs_attr+0x1e0/0x1e0 08:35:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}, 0x2c) [ 685.108039][T12130] ? ___might_sleep+0x163/0x280 [ 685.112902][T12130] __should_failslab+0x121/0x190 [ 685.117850][T12130] should_failslab+0x9/0x14 [ 685.122371][T12130] kmem_cache_alloc_node_trace+0x270/0x720 [ 685.128492][T12130] ? kasan_unpoison_shadow+0x35/0x50 [ 685.133820][T12130] __kmalloc_node+0x3d/0x70 [ 685.138335][T12130] kvmalloc_node+0x68/0x100 [ 685.142850][T12130] alloc_netdev_mqs+0x821/0xd30 [ 685.147719][T12130] slip_open+0x38e/0x1138 [ 685.152101][T12130] ? sl_uninit+0x20/0x20 [ 685.156357][T12130] ? lock_downgrade+0x880/0x880 [ 685.161225][T12130] ? sl_uninit+0x20/0x20 [ 685.165494][T12130] tty_ldisc_open.isra.0+0x8b/0xe0 [ 685.170631][T12130] tty_set_ldisc+0x2d7/0x690 [ 685.175233][T12130] tty_ioctl+0x5dc/0x15c0 [ 685.179598][T12130] ? tty_register_device+0x40/0x40 [ 685.184942][T12130] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 685.191191][T12130] ? tomoyo_init_request_info+0x105/0x1d0 [ 685.196920][T12130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 685.203165][T12130] ? tomoyo_path_number_perm+0x263/0x520 [ 685.208808][T12130] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 685.214636][T12130] ? ___might_sleep+0x163/0x280 [ 685.219501][T12130] ? tty_register_device+0x40/0x40 [ 685.224634][T12130] do_vfs_ioctl+0xd6e/0x1390 [ 685.229240][T12130] ? ioctl_preallocate+0x210/0x210 [ 685.234366][T12130] ? selinux_file_mprotect+0x620/0x620 [ 685.239819][T12130] ? __fget+0x381/0x550 [ 685.243980][T12130] ? ksys_dup3+0x3e0/0x3e0 [ 685.248403][T12130] ? tomoyo_file_ioctl+0x23/0x30 [ 685.253341][T12130] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 685.259580][T12130] ? security_file_ioctl+0x93/0xc0 [ 685.264699][T12130] ksys_ioctl+0xab/0xd0 [ 685.268859][T12130] __x64_sys_ioctl+0x73/0xb0 [ 685.273462][T12130] do_syscall_64+0x103/0x610 [ 685.278055][T12130] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 685.283947][T12130] RIP: 0033:0x458c29 [ 685.287838][T12130] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 685.308623][T12130] RSP: 002b:00007f02fa764c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 685.317039][T12130] RAX: ffffffffffffffda RBX: 00007f02fa764c90 RCX: 0000000000458c29 [ 685.325030][T12130] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 685.333014][T12130] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 685.340994][T12130] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02fa7656d4 [ 685.348960][T12130] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 08:35:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000234, 0x400000000000000) 08:35:52 executing program 0 (fault-call:3 fault-nth:4): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x3f000000) 08:35:52 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getegid() fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) r13 = getuid() fstat(r1, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000700)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000800)=0xe8) getgroups(0x8, &(0x7f0000000840)=[0x0, 0xee00, 0x0, 0xee00, 0xee00, 0xee01, 0x0, 0xee00]) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000000900)=[0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000940)={0x538, 0x0, 0x7, [{{0x4, 0x3, 0x9, 0x0, 0x0, 0x400, {0x4, 0x100000000, 0xfffffffffffffffb, 0x7c58000000000, 0xfffffffeffffffff, 0xff, 0x56d, 0x6, 0x2, 0x2, 0x1, r3, r4, 0xff, 0x7f}}, {0x0, 0x1bb7, 0xa, 0x76, '/dev/ptmx\x00'}}, {{0x2, 0x1, 0x401, 0x7, 0x4, 0x8000, {0x0, 0x2aee7a6a, 0x20, 0x5, 0x8000, 0x20000000000, 0x4, 0xfffffffffffffff9, 0x9, 0x100, 0x6, r5, r6, 0x7, 0x5}}, {0x5, 0x8, 0x1a, 0x6, '\\trusted@\xdc@{vmnet1wlan1em1'}}, {{0x4, 0x2, 0x80000000, 0x2, 0x0, 0x81, {0x3, 0x3, 0x2, 0x8, 0x80000000, 0x4, 0x8, 0x1, 0xfff, 0x0, 0x9, r7, r8, 0x8e, 0x100}}, {0x6, 0x6, 0x2, 0x2, '$\x8b'}}, {{0x1, 0x1, 0x7378962, 0x7fffffff, 0x9, 0x9, {0x1, 0x4, 0x9, 0x8, 0x0, 0x7fffffff, 0x2, 0x0, 0xaf, 0x4, 0xecf, r9, r10, 0xa9, 0x9}}, {0x5, 0x0, 0xa, 0x938, '/dev/ptmx\x00'}}, {{0x3, 0x1, 0x4, 0x5, 0x3, 0x4, {0x6, 0x9, 0x7, 0x8000, 0x4, 0x4, 0x7, 0x3, 0x80000000, 0xd41, 0x4, r11, r12, 0x1000, 0x1}}, {0x1, 0x227, 0x0, 0x73}}, {{0x1, 0x0, 0xfffffffffffffffa, 0x9, 0x400, 0x1, {0x1, 0x1ff, 0x5, 0x0, 0x2, 0x1, 0x8, 0x9, 0x1, 0xfe56, 0x3, r13, r14, 0x6, 0x1000}}, {0x6, 0x27e1, 0x1, 0x70e, 'I'}}, {{0x2, 0x3, 0x80000001, 0x0, 0x1, 0x68d5, {0x6, 0xffffffffffffffff, 0xfffffffffffffffb, 0xfffffffffffff800, 0x7ff, 0x80, 0xffff, 0x7fff, 0xfffffffffffffffc, 0x8, 0x8, r15, r16, 0x40, 0x1}}, {0x6, 0x0, 0x5, 0xffffffff, 'wlan0'}}, {{0x6, 0x2, 0x3, 0x400, 0x80000001, 0x3, {0x4, 0x9, 0x3, 0x26d, 0x10000, 0x4, 0x7, 0x7f, 0x4, 0x1, 0x53e3485c, r17, r18, 0x20, 0x9}}, {0x4, 0x4, 0xe, 0x3, 'trusted&md5sum'}}]}, 0x538) close(r1) 08:35:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0x4c010000) 08:35:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2}, 0x70) 08:35:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000235, 0x400000000000000) 08:35:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2}, 0x2000002c) 08:35:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xe8030000) 08:35:53 executing program 1 (fault-call:3 fault-nth:4): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 08:35:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000236, 0x400000000000000) 08:35:53 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x10001, @dev={0xfe, 0x80, [], 0x1c}, 0xff}}}, &(0x7f0000000280)=0x84) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00000000c0)={0x5003, &(0x7f0000000040), 0xd, r5, 0x1}) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)=0x1) close(r0) 08:35:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2}, 0x2c) shmget(0x2, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20e200, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x2, 0x81, 0x2, 0x2, r0, 0x9, [], r1, r2, 0x800, 0x8}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1f, 0x2, &(0x7f00000000c0)=@raw=[@generic={0x0, 0x1, 0x80000000, 0x2, 0x6c00000000}, @exit], &(0x7f0000000140)='GPL\x00', 0x946, 0x35, &(0x7f00000001c0)=""/53, 0x41100, 0x1, [], r1, 0x1, r2, 0x8, &(0x7f0000000240)={0xffffffffffffff00, 0xffffffff}, 0x8, 0x10, &(0x7f0000000280)={0x6, 0x8, 0x1, 0x8001}, 0x10}, 0x70) 08:35:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xf4010000) [ 686.975483][T12225] FAULT_INJECTION: forcing a failure. [ 686.975483][T12225] name failslab, interval 1, probability 0, space 0, times 0 [ 686.988257][T12225] CPU: 0 PID: 12225 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #71 [ 686.996258][T12225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.006333][T12225] Call Trace: [ 687.009648][T12225] dump_stack+0x172/0x1f0 [ 687.013994][T12225] should_fail.cold+0xa/0x15 [ 687.018598][T12225] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 687.024417][T12225] ? ___might_sleep+0x163/0x280 [ 687.029294][T12225] __should_failslab+0x121/0x190 [ 687.034241][T12225] should_failslab+0x9/0x14 [ 687.038765][T12225] kmem_cache_alloc_trace+0x2d1/0x760 [ 687.044172][T12225] ? init_timer_key+0x122/0x370 [ 687.049037][T12225] slip_open+0x8ed/0x1138 [ 687.053385][T12225] ? sl_uninit+0x20/0x20 [ 687.057636][T12225] ? lock_downgrade+0x880/0x880 [ 687.062503][T12225] ? sl_uninit+0x20/0x20 [ 687.066771][T12225] tty_ldisc_open.isra.0+0x8b/0xe0 08:35:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfc000000) [ 687.071903][T12225] tty_set_ldisc+0x2d7/0x690 [ 687.076511][T12225] tty_ioctl+0x5dc/0x15c0 [ 687.080858][T12225] ? tty_register_device+0x40/0x40 [ 687.085978][T12225] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 687.092228][T12225] ? tomoyo_init_request_info+0x105/0x1d0 [ 687.097968][T12225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 687.104321][T12225] ? tomoyo_path_number_perm+0x263/0x520 [ 687.109967][T12225] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 687.115793][T12225] ? ___might_sleep+0x163/0x280 [ 687.120678][T12225] ? tty_register_device+0x40/0x40 [ 687.125796][T12225] do_vfs_ioctl+0xd6e/0x1390 [ 687.130391][T12225] ? ioctl_preallocate+0x210/0x210 [ 687.130407][T12225] ? selinux_file_mprotect+0x620/0x620 [ 687.130420][T12225] ? __fget+0x381/0x550 [ 687.130441][T12225] ? ksys_dup3+0x3e0/0x3e0 [ 687.130464][T12225] ? tomoyo_file_ioctl+0x23/0x30 [ 687.130480][T12225] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 687.130503][T12225] ? security_file_ioctl+0x93/0xc0 [ 687.165853][T12225] ksys_ioctl+0xab/0xd0 [ 687.170025][T12225] __x64_sys_ioctl+0x73/0xb0 08:35:53 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x7, 0x1ff, 0x14}) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) close(r1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000080)={[{0x178, 0x6, 0x40, 0x8000, 0x100000001, 0xfffffffffffffb8e, 0x9, 0x1, 0x4, 0x2, 0xf9, 0x0, 0x10000}, {0x7, 0x2, 0x1, 0x3f, 0xfffffffffffffffd, 0x5, 0x1, 0xffffffff, 0x1ff, 0xffffffff, 0x0, 0x20, 0xd93c}, {0x5, 0x7, 0x26, 0x3, 0x0, 0x8, 0x10000, 0xcc55, 0x0, 0x10001, 0x100000000, 0x1, 0x8}], 0x5}) 08:35:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2}, 0x2c) getresuid(&(0x7f0000000240), &(0x7f0000000140), &(0x7f0000000280)) [ 687.174631][T12225] do_syscall_64+0x103/0x610 [ 687.179250][T12225] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 687.185382][T12225] RIP: 0033:0x458c29 [ 687.189296][T12225] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 687.208904][T12225] RSP: 002b:00007f02fa764c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 687.208919][T12225] RAX: ffffffffffffffda RBX: 00007f02fa764c90 RCX: 0000000000458c29 [ 687.208926][T12225] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 687.208934][T12225] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 687.208942][T12225] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02fa7656d4 [ 687.208950][T12225] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 08:35:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x400000000000000) 08:35:53 executing program 1 (fault-call:3 fault-nth:5): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x1d, 0x0, 0x77fffb, 0x7, 0x820005, 0x0, 0x2, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 08:35:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfcff0000) [ 687.693351][T12245] FAULT_INJECTION: forcing a failure. [ 687.693351][T12245] name failslab, interval 1, probability 0, space 0, times 0 [ 687.706849][T12245] CPU: 1 PID: 12245 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #71 [ 687.714851][T12245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 687.724908][T12245] Call Trace: [ 687.728210][T12245] dump_stack+0x172/0x1f0 [ 687.732555][T12245] should_fail.cold+0xa/0x15 [ 687.737163][T12245] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 687.743089][T12245] ? ___might_sleep+0x163/0x280 [ 687.747978][T12245] __should_failslab+0x121/0x190 [ 687.752922][T12245] should_failslab+0x9/0x14 [ 687.757436][T12245] kmem_cache_alloc_trace+0x2d1/0x760 [ 687.762821][T12245] ? init_timer_key+0x122/0x370 [ 687.767688][T12245] slip_open+0x8ed/0x1138 [ 687.772038][T12245] ? sl_uninit+0x20/0x20 [ 687.776303][T12245] ? lock_downgrade+0x880/0x880 [ 687.781200][T12245] ? sl_uninit+0x20/0x20 [ 687.785457][T12245] tty_ldisc_open.isra.0+0x8b/0xe0 [ 687.790606][T12245] tty_set_ldisc+0x2d7/0x690 [ 687.795207][T12245] tty_ioctl+0x5dc/0x15c0 [ 687.799548][T12245] ? tty_register_device+0x40/0x40 [ 687.804696][T12245] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 687.810955][T12245] ? tomoyo_init_request_info+0x105/0x1d0 [ 687.816677][T12245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 687.822914][T12245] ? tomoyo_path_number_perm+0x263/0x520 [ 687.828548][T12245] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 687.834367][T12245] ? ___might_sleep+0x163/0x280 [ 687.839225][T12245] ? tty_register_device+0x40/0x40 [ 687.844342][T12245] do_vfs_ioctl+0xd6e/0x1390 [ 687.848940][T12245] ? ioctl_preallocate+0x210/0x210 [ 687.854074][T12245] ? selinux_file_mprotect+0x620/0x620 [ 687.859552][T12245] ? __fget+0x381/0x550 [ 687.863736][T12245] ? ksys_dup3+0x3e0/0x3e0 [ 687.868164][T12245] ? tomoyo_file_ioctl+0x23/0x30 [ 687.873116][T12245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 687.879437][T12245] ? security_file_ioctl+0x93/0xc0 [ 687.884608][T12245] ksys_ioctl+0xab/0xd0 [ 687.888770][T12245] __x64_sys_ioctl+0x73/0xb0 [ 687.893376][T12245] do_syscall_64+0x103/0x610 [ 687.897982][T12245] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 687.903879][T12245] RIP: 0033:0x458c29 [ 687.907773][T12245] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 687.927390][T12245] RSP: 002b:00007f02fa764c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 687.935839][T12245] RAX: ffffffffffffffda RBX: 00007f02fa764c90 RCX: 0000000000458c29 08:35:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x2, &(0x7f0000000000)) 08:35:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000238, 0x400000000000000) 08:35:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2}, 0x2c) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xb3, 0xa1, &(0x7f0000000080)="2240de886bd34cd2ae00a80ee804cd3735dfa11e8f35ce3911b372e77592ef20392b701f551de2bce837f525c2574fbec9e72b6ad83b26d084bb415e657da7fc31138fe9d9ff6210e762361fdf97aad421708942bdcbea0b316b1e07b2630327fb9dace312872e3453e17ed4cf6552653d173d9b751a02a4aa8d7abbfd4cb8044909b5609bb229e9d32348609e4bdbf1f9e18123605e6b2e072938b26577d4b2294d99b36dfce1bc87acc69f6cb8843a5a75c0", &(0x7f0000000140)=""/161, 0x9}, 0x28) [ 687.943813][T12245] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 687.951893][T12245] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 687.959862][T12245] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02fa7656d4 [ 687.967840][T12245] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 08:35:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfe800000) 08:35:54 executing program 1 (fault-call:3 fault-nth:6): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000239, 0x400000000000000) [ 688.201693][T12265] FAULT_INJECTION: forcing a failure. [ 688.201693][T12265] name failslab, interval 1, probability 0, space 0, times 0 [ 688.214497][T12265] CPU: 0 PID: 12265 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #71 [ 688.214507][T12265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 688.214513][T12265] Call Trace: [ 688.214538][T12265] dump_stack+0x172/0x1f0 [ 688.214578][T12265] should_fail.cold+0xa/0x15 [ 688.245055][T12265] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 688.250875][T12265] ? ___might_sleep+0x163/0x280 [ 688.255729][T12265] __should_failslab+0x121/0x190 [ 688.260668][T12265] should_failslab+0x9/0x14 [ 688.265170][T12265] kmem_cache_alloc_trace+0x2d1/0x760 [ 688.270544][T12265] ? init_timer_key+0x122/0x370 [ 688.275412][T12265] slip_open+0x976/0x1138 [ 688.279772][T12265] ? sl_uninit+0x20/0x20 [ 688.284016][T12265] ? lock_downgrade+0x880/0x880 [ 688.288871][T12265] ? sl_uninit+0x20/0x20 [ 688.293119][T12265] tty_ldisc_open.isra.0+0x8b/0xe0 [ 688.298232][T12265] tty_set_ldisc+0x2d7/0x690 [ 688.302835][T12265] tty_ioctl+0x5dc/0x15c0 [ 688.307168][T12265] ? tty_register_device+0x40/0x40 [ 688.312296][T12265] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 688.318553][T12265] ? tomoyo_init_request_info+0x105/0x1d0 [ 688.324294][T12265] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 688.330536][T12265] ? tomoyo_path_number_perm+0x263/0x520 [ 688.336174][T12265] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 688.341991][T12265] ? ___might_sleep+0x163/0x280 [ 688.346849][T12265] ? tty_register_device+0x40/0x40 [ 688.351964][T12265] do_vfs_ioctl+0xd6e/0x1390 [ 688.356569][T12265] ? ioctl_preallocate+0x210/0x210 [ 688.361678][T12265] ? selinux_file_mprotect+0x620/0x620 [ 688.367131][T12265] ? __fget+0x381/0x550 [ 688.371299][T12265] ? ksys_dup3+0x3e0/0x3e0 [ 688.375742][T12265] ? tomoyo_file_ioctl+0x23/0x30 [ 688.380679][T12265] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 688.386924][T12265] ? security_file_ioctl+0x93/0xc0 [ 688.392041][T12265] ksys_ioctl+0xab/0xd0 [ 688.396198][T12265] __x64_sys_ioctl+0x73/0xb0 [ 688.400788][T12265] do_syscall_64+0x103/0x610 [ 688.405401][T12265] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 688.411302][T12265] RIP: 0033:0x458c29 [ 688.415194][T12265] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 688.434798][T12265] RSP: 002b:00007f02fa764c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 688.443217][T12265] RAX: ffffffffffffffda RBX: 00007f02fa764c90 RCX: 0000000000458c29 [ 688.451192][T12265] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 688.459164][T12265] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 688.467135][T12265] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02fa7656d4 [ 688.475105][T12265] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 08:35:55 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x200e00) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x40}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e22, 0x3f, @loopback, 0xffff}}}, 0x84) close(r0) 08:35:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffb, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4b47, &(0x7f0000000000)) 08:35:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0xd, 0x1, 0x6}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0, 0x2}, 0x2c) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80040, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_aout(r0, &(0x7f0000000240)={{0x1cf, 0x3, 0x0, 0x35f, 0x2c7, 0x80000000, 0x2c3, 0x7}, "dfe0f65753199c585a4938f7249e8aba50788c7f30d8ed3fb8e4aa9c87cf3839777b603867daceaa1d4450cd4ead03c4cf6bee392c1f9e79ceb0588fd8e7b38659ac53bddfa13bedfcc0", [[], [], [], [], [], [], [], [], [], []]}, 0xa6a) 08:35:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002bc0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}], 0x1, 0xfec00000) 08:35:55 executing program 1 (fault-call:3 fault-nth:7): sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 08:35:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480), 0x100000000000023a, 0x400000000000000) [ 689.268695][T12311] FAULT_INJECTION: forcing a failure. [ 689.268695][T12311] name failslab, interval 1, probability 0, space 0, times 0 [ 689.281515][T12311] CPU: 0 PID: 12311 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #71 [ 689.289504][T12311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.300889][T12311] Call Trace: [ 689.304203][T12311] dump_stack+0x172/0x1f0 [ 689.308544][T12311] should_fail.cold+0xa/0x15 [ 689.313145][T12311] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 689.318953][T12311] ? ___might_sleep+0x163/0x280 [ 689.323810][T12311] __should_failslab+0x121/0x190 [ 689.328757][T12311] should_failslab+0x9/0x14 [ 689.333260][T12311] kmem_cache_alloc_trace+0x2d1/0x760 [ 689.338644][T12311] ? slip_open+0x976/0x1138 [ 689.343155][T12311] ? rcu_read_lock_sched_held+0x110/0x130 [ 689.348871][T12311] ? kmem_cache_alloc_trace+0x354/0x760 [ 689.354419][T12311] slhc_init+0xa2/0x52a [ 689.358585][T12311] slip_open+0x99a/0x1138 [ 689.362918][T12311] ? sl_uninit+0x20/0x20 [ 689.367174][T12311] ? lock_downgrade+0x880/0x880 [ 689.372028][T12311] ? sl_uninit+0x20/0x20 [ 689.376279][T12311] tty_ldisc_open.isra.0+0x8b/0xe0 [ 689.381399][T12311] tty_set_ldisc+0x2d7/0x690 [ 689.385995][T12311] tty_ioctl+0x5dc/0x15c0 [ 689.390359][T12311] ? tty_register_device+0x40/0x40 [ 689.395474][T12311] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 689.401714][T12311] ? tomoyo_init_request_info+0x105/0x1d0 [ 689.407444][T12311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 689.413684][T12311] ? tomoyo_path_number_perm+0x263/0x520 [ 689.419316][T12311] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 689.425141][T12311] ? ___might_sleep+0x163/0x280 [ 689.429999][T12311] ? tty_register_device+0x40/0x40 [ 689.435116][T12311] do_vfs_ioctl+0xd6e/0x1390 [ 689.439727][T12311] ? ioctl_preallocate+0x210/0x210 [ 689.444834][T12311] ? selinux_file_mprotect+0x620/0x620 [ 689.450312][T12311] ? __fget+0x381/0x550 [ 689.454474][T12311] ? ksys_dup3+0x3e0/0x3e0 [ 689.458894][T12311] ? tomoyo_file_ioctl+0x23/0x30 [ 689.463828][T12311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 689.470071][T12311] ? security_file_ioctl+0x93/0xc0 [ 689.475188][T12311] ksys_ioctl+0xab/0xd0 [ 689.479364][T12311] __x64_sys_ioctl+0x73/0xb0 [ 689.483956][T12311] do_syscall_64+0x103/0x610 [ 689.488555][T12311] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 689.494454][T12311] RIP: 0033:0x458c29 [ 689.498359][T12311] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 689.519521][T12311] RSP: 002b:00007f02fa764c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 689.527946][T12311] RAX: ffffffffffffffda RBX: 00007f02fa764c90 RCX: 0000000000458c29 [ 689.535915][T12311] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 689.543889][T12311] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 689.551855][T12311] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02fa7656d4 [ 689.559819][T12311] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 [ 689.568079][T12311] BUG: unable to handle kernel paging request at fffffffffffffff4 [ 689.575883][T12311] #PF error: [normal kernel read fault] [ 689.581419][T12311] PGD 8874067 P4D 8874067 PUD 8876067 PMD 0 [ 689.587407][T12311] Oops: 0000 [#1] PREEMPT SMP KASAN [ 689.592604][T12311] CPU: 0 PID: 12311 Comm: syz-executor.1 Not tainted 5.1.0-rc5+ #71 [ 689.600611][T12311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 689.610679][T12311] RIP: 0010:slhc_free+0x31/0xb0 [ 689.615537][T12311] Code: 54 49 89 fc e8 f0 5c 1c fd 4d 85 e4 74 77 e8 e6 5c 1c fd 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 6d <4d> 8b 2c 24 4d 85 ed 74 0d e8 c1 5c 1c fd 4c 89 ef e8 c9 31 54 fd [ 689.635150][T12311] RSP: 0018:ffff88805a3bf9f0 EFLAGS: 00010246 [ 689.641219][T12311] RAX: dffffc0000000000 RBX: fffffffffffffff4 RCX: ffffc900080a0000 [ 689.649284][T12311] RDX: 1ffffffffffffffe RSI: ffffffff84542fca RDI: fffffffffffffff4 [ 689.657256][T12311] RBP: ffff88805a3bfa00 R08: ffff8880885084c0 R09: ffff888088508db0 [ 689.665327][T12311] R10: 0000000000000000 R11: 0000000000000000 R12: fffffffffffffff4 [ 689.673301][T12311] R13: ffff888097b54a80 R14: 00000000ffffff97 R15: ffff888096227600 [ 689.681284][T12311] FS: 00007f02fa765700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 689.690221][T12311] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 689.696798][T12311] CR2: fffffffffffffff4 CR3: 00000000a077e000 CR4: 00000000001406f0 [ 689.704767][T12311] Call Trace: [ 689.708073][T12311] slip_open+0xe16/0x1138 [ 689.712407][T12311] ? sl_uninit+0x20/0x20 [ 689.716739][T12311] ? lock_downgrade+0x880/0x880 [ 689.721599][T12311] ? sl_uninit+0x20/0x20 [ 689.725848][T12311] tty_ldisc_open.isra.0+0x8b/0xe0 [ 689.730959][T12311] tty_set_ldisc+0x2d7/0x690 [ 689.735563][T12311] tty_ioctl+0x5dc/0x15c0 [ 689.739894][T12311] ? tty_register_device+0x40/0x40 [ 689.745014][T12311] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 689.751254][T12311] ? tomoyo_init_request_info+0x105/0x1d0 [ 689.757017][T12311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 689.763349][T12311] ? tomoyo_path_number_perm+0x263/0x520 [ 689.769007][T12311] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 689.774823][T12311] ? ___might_sleep+0x163/0x280 [ 689.779678][T12311] ? tty_register_device+0x40/0x40 [ 689.784799][T12311] do_vfs_ioctl+0xd6e/0x1390 [ 689.789396][T12311] ? ioctl_preallocate+0x210/0x210 [ 689.794528][T12311] ? selinux_file_mprotect+0x620/0x620 [ 689.800002][T12311] ? __fget+0x381/0x550 [ 689.804171][T12311] ? ksys_dup3+0x3e0/0x3e0 [ 689.808591][T12311] ? tomoyo_file_ioctl+0x23/0x30 [ 689.813557][T12311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 689.819812][T12311] ? security_file_ioctl+0x93/0xc0 [ 689.824925][T12311] ksys_ioctl+0xab/0xd0 [ 689.829085][T12311] __x64_sys_ioctl+0x73/0xb0 [ 689.833685][T12311] do_syscall_64+0x103/0x610 [ 689.838293][T12311] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 689.844190][T12311] RIP: 0033:0x458c29 [ 689.848088][T12311] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 689.867702][T12311] RSP: 002b:00007f02fa764c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 689.876116][T12311] RAX: ffffffffffffffda RBX: 00007f02fa764c90 RCX: 0000000000458c29 [ 689.884087][T12311] RDX: 00000000200003c0 RSI: 0000000000005423 RDI: 0000000000000003 [ 689.892061][T12311] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 689.900038][T12311] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f02fa7656d4 [ 689.908017][T12311] R13: 00000000004c3082 R14: 00000000004d6428 R15: 0000000000000004 [ 689.915994][T12311] Modules linked in: [ 689.919888][T12311] CR2: fffffffffffffff4 [ 689.924057][T12311] ---[ end trace c5fb69c13149b5d5 ]--- [ 689.929521][T12311] RIP: 0010:slhc_free+0x31/0xb0 [ 689.934374][T12311] Code: 54 49 89 fc e8 f0 5c 1c fd 4d 85 e4 74 77 e8 e6 5c 1c fd 4c 89 e2 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 6d <4d> 8b 2c 24 4d 85 ed 74 0d e8 c1 5c 1c fd 4c 89 ef e8 c9 31 54 fd [ 689.953978][T12311] RSP: 0018:ffff88805a3bf9f0 EFLAGS: 00010246 [ 689.960145][T12311] RAX: dffffc0000000000 RBX: fffffffffffffff4 RCX: ffffc900080a0000 [ 689.968123][T12311] RDX: 1ffffffffffffffe RSI: ffffffff84542fca RDI: fffffffffffffff4 [ 689.976113][T12311] RBP: ffff88805a3bfa00 R08: ffff8880885084c0 R09: ffff888088508db0 [ 689.984086][T12311] R10: 0000000000000000 R11: 0000000000000000 R12: fffffffffffffff4 [ 689.992061][T12311] R13: ffff888097b54a80 R14: 00000000ffffff97 R15: ffff888096227600 [ 690.000036][T12311] FS: 00007f02fa765700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 690.008961][T12311] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 690.015542][T12311] CR2: fffffffffffffff4 CR3: 00000000a077e000 CR4: 00000000001406f0 [ 690.023526][T12311] Kernel panic - not syncing: Fatal exception [ 690.030327][T12311] Kernel Offset: disabled [ 690.034651][T12311] Rebooting in 86400 seconds..