7de6c7e2e6ea754ffce452d745214d4e010f4be714a9ece73e14d28ed7cf52fcebaf48deff2638488d1eddcbdc9aea0d5750bc0b88a8ee86f08747e8817fd62d0c5dccd4006c529949725bbfcca2686601f5d220eb6312ee9b5a4550ad2b7e635cc741cf3981965a252825924fd94f0f0f187653512e74217df2d079465950ab782c00861fd93814a32b59cb33213e2e12f790a331a8cc402208b9da2079efa3e880f69c2836b713245e3c4d0aa7c241469ae701e88c3db83f24a7fe1af322f8821fb3fec1497fb9c6f1ea1c0732d8d9f7c6e1e671a7f4eecc4391bb1d4cbaed353d3e56d6ffd2f21b8bc5368bb85ec382ce13f92aa9f1b242a19db0ce84c822a246a949156187fe0176c3d58f8e012aa17fa0988cbcd85e8d928a3f491e81e2f943f2dad5c1f5c9a7890bf05d78a2be476c52aa75569f28c1144a7bac3465cba51b81b034fca3a9034c64ded7615e8a3a0712c45e0eb0f936ea6bbe35deae994ca8a5e48d74520900e295e55af7c5f893249a230a76779ae8978b10ba296f6a68bbdf732b77d258ebda9fed5d628f8401400e72c471d8b76e08471c7778cc22ff69eca42099069eda6d80eff70e032c7735727866ca75b83db9d740ece0263d56a9dfda7bff84643a7de6f7d677f5b5baf1409080b132dac45d8dd4b9c64b66bc4d177ae8e311f6520ca8173e01b3e8343461214aaa5cddbc01a3f6f9b18c68bb33f98a025ce67aaae25e69208b378925780d96fe76f8306b2dd1a28ea0eaad4095144399f80a85e2fbb8f982361cb7e7e61ad89deb2c6ddc014a14685360f1aa39fbf2dc574543d606d6afd18922c8cf16a62e0a45d6adafde216473039edc7001e9f8aed45eaddd89c2b1df832dafa9988fba8e795c911ed2706db4adf3b1a7db02994a43be04b9c66268aba436c6ba24c6671b19fec3e032c2216d33909ce1cd140fde160a222acac813bfdfdecd18d289d8073287a2f920bd2e1a75725ff4b805acf9fc249be0634c26193bf03555ccfc3008ef2001570bf72d5127236de2bb776069b9c5d6051e28c0f5f7f55d5e4cf04822b52434ff0ce7c9912ea49b692bd1895701be813cf94fad9dbbf3d303a234e2164014259e51e1795d4383baa8d977cfe07e2fbf215549d9d4667ae273227b85ea8de7d7c874b6d5463d2451f4253df0d86fde47f8a138d6cdc616e2bfbd32269bcd0a87e473b7a4349aacc40e795fbc909143d72472b4b1f3742e3f5b119a75b48632eb3f67c90bcf606526f39b72647c8343031b29c2cde6576c3a1dfa8677efea6c7f1904410f9c1170dce23bd4fb64bec2010f44109a83cbbdcaa3f391731e8e0f410c9588fef26e792b76beb6174d5a3b87848f051825e06d06838edc102271970d326c74065089a658f0354027a8da470bdcf7f9548fe1ab24adf12d3bd1427134de4c3aa039c11af4c74bf111e12953ffa17ffbded8945b1cd1dba33753cdb9fc3a14393b8ec4f8497ce27cafe19ba44fa38549b8f052f83dace969f7801358f41caf2a02a01fcd362f8a9c6469fb843ae4718cf5d7f92558865546879b344d9a489c983187592fd116b94835828247b46a43ddd8306c23d23c1b0f5e3388c1af04f5144252dd216fd56f54336ebf0c15e6f7614c42eb184c0d0e741050a8f01f05663e2b214649167419ec62cf342d4286f0b31398bfd93ff2896ade403a6b72e031a9839d21a82ecc8cec3f477c3cedcacf466881201d22c305794491a9ec595af5fcbac6189114e285282753e17651d395d51fab8750607db79c5b41a69d273d9f186688207e8cf1c2000b52db649bfea760fa80178f33c65123f84369cb4c1f5ead16544af44fd5d7889d347868995f873b53777ff94e167813859f019cfb5a9bb29bdf14bfdbf82349d2b146e95e1245701ffa957d2b8320d3bf198e2f8346cb3a1d237c958f8357df9e8859b68a94974a36ed7b2c32744b9b5e7597a7e5064bbd3a1bb326ccabb4ebefdd6348e3054dcfe9a8ccbf959151f43fc15697d4899dcda889663d0d724afe4c802ff0e9c13d3c0bf2372909d4a640882fd9bc12b63d94e7ad4583e8b95245fa7084118fe594e39cf8cb61033f6602a1c679687b5594db16c9e74611be366af5c8d4ad07831dc3e2123253af0f68fd1711bf608f5515a471301b64329c51b2011a03a8ad6c4e399b3245eb218083351e9a621d713187a65368f94205f17d6870527ff14fdc2577d2f6c15077deb2e7ab0ecc869a05d48d8cdc1dd7ea8456a0bb60e70d78f253ef417d8a386dcc255f1b14227ac7ab4de5a9e0158945767431b5e86c8dd00342aa12b27f98676a278f326b4256f19ecdd3d8fae6c4a815f1fb7df919e74b6a5003ae8d14f1d2b614ac6b02355765922f506f097602ee202eb55e3b45907b461692a4a1afbec463b9d19a81cdc93885596ec465220840c21cdbc30a778e26569416c454d117c003c8b0788332341685fad7357a1a3a3672949a7161d28f4f73b7e01d01e133541f3246bb9eb8f4b26dc149e4295b49c7c8fbcacd4c3e02e77f08283d310a5b56bc0630f33b857589de15d2d6bdda73b7ae6dc37d9bd64fe84178f02873861b060b6ac2f91a3ed84c44d8e03deb87d632fd06d93b8c841d5a2fdaf338142d7e54a120b2e162fe0e4b170bb97762fb172a30cc31b1f679be796f0b4865c0704850969a6c741eb3b9ad2fb059fe5da6cf6d3ef3c4c4aad4dbb578da214a57f334db2128769a7f961542e61cece3c24cefe9f6ffe75db1ec936aaa034e4a0486a1850ff4edceed6ac9d6468033b620373e421b42575af337585ed0d08f5b3f91557c8b5e7b515bb15c957213ce31787a9ec274eeb88ddbcc15396355e37f0239b0cc8867d35bc7f8a719ec415f69833feea59e1d7ec6ea8ea2b5efaacd3b1b53651e6e0983faa60950b92514f0d582b4f214a80101a0784d155b1dc2b2cba21fddb31eb10e8af70352a47c1c8eb90fba97d93d75608acdc8465c6907bbf36f3f36e59bfb1eeafbed14726fd34c2354785f1aa65422cce50bac7a9a51a7ecbd4d1d97ae65ebcc1414eaf000165fb15e037539cdfe0bbff3100395d2a6834fbfae1dad1f269ed290316ee18a0666fe682fdeb832c2e4d7818c0f0896d55e696dfababb0f561afc802cb43fb88fac2f5f8ecc18fa40a9d53b7a3bcc19f193e535b89ea96aab74c39c4928f72ba3a88941043a6a6e87db746b42fcc7e575c25c45694d54d6205abbc33331a869b4c4ecf50528d0fa3dc50ea15873ed2f7ee500194203525f70b70094b4c7280e5e6e325d2493273b4acc8d71352fa64d3bd944a79975f5dd597a85d2ad639b55f5f72ce6dd554f48b9236f5d8652c65b5c3a909b420eb60b8330fe43c17ab31eb2ebe54fb906ffe166c86b29fed4947a97117d2eafce1b20d6485d525b948a906c2864c63005cc0571e386a263fc2b68f03ed2377a0a81a48ff726fecc5c476eb3e36fd796e11bb4f8612b57ad8b9ebc7d3e7a2be68380d9e4a447d590d82713504dc0658525ea88400811753fa6234a01f46d9fa7df62b266b5c889f5286b7c72eff18b0425dd9c2e6f1f9778ffa1d14ceeff7d76e05c93e5215a0b8084e2e4d25984a835534453bd7e0ca7579edbabb8fec973978b37c4e70cb2796a2fba6e6235063857851f94b7cbab38ec1297f89dbaaec4b3a11f86b69b273fcecaa1ba1c6c52bf455be9e495e75651e8e6c7f03874f96596a9deb61c14eb68049f3f07bac5becf8ae8add48a4a1b8ce5776a5debee0738b4d7750865606e747ab7f9a86b6d933220c4771d2277c1ab68b6b24d4238ca83a3e4247d13fcda8af5087848f7aa4d8ccf5347f7041ac5ee4429c64f2aa653ae0e7b7c16d2e35d186b20fa7109a193f38a002ad5fbb18a52810b7278ba3c0a0d831dd350730c1c255f2fa639aab2537115e1ac60be26a9d88c8bfa1100c2ae9fa9b245033b010050065a89a7384a572f5b2f121e77bca3e71a881ab8433bc77f63f0629a6eb9ff395b96576a57e75e583fb085786ebd482db53648ab02486abfd600efca097a68f561e43d3ba027fcb2fe1d0fa6612b066a3c95b0177c78b2bb0c99310a3f51ab8a8290507bb5256afe8e67a31b7c2bb643dbf2cfbeedbbde00d3dc481d8c8bdfcf540e85c9cc1d4c2bccdb13bfd5f3d2a4a320043582af152ca716a1d097a7496e0e040ba7446e1ea8d9f22cdda1835960ddbc64d4828745909b865fcb28025d8769f847783b10f50db50e5de2de3e0c5bedff9b928387cf43c1a621001d5903e5e60c9bdfa01f023b134f224533faaf7f218b9797787ceacd7b96853c58e4247634d4faadf56f9a4480c4673d656758aedca41707e6b3753db3db09f7c3be9233bf429c6a0603a14ca44d78a3a3802e3edf7fe1595fc5870637a262eb2e36473e5520b3ba9af4d46fe5b49d1e3a2812e1f502b58a2aa0a472925ab1f4c8bc3687ef1f7a82700021e70f50edef894bf902285e3c087a7f980289c62c8b282fa52072966131f3f3f33686f270ffe938c3cce1eb0623837ae1ffcceb62c95bfc33a06e45db21a2d46e5a8891fa37b8edf93255d6f4441c3ed4b551b7a949f28cec5e001cc31f9a4057cf79485bea15438f42fed35633674249a9e52b17c2434db28612e7a8060016baef0739c34478df046c9c9959de176ba3a52037cc36410d84a5889ad48e42c509ba21c38d8a561ed2689ffa232554491ea9c0fddb3920c37fc4ced61621a879a6003eddb104a84d11143e31ba57a611112469789eecb0bfa58e6d86b98b0cb2369de8e4032112d70ed3c95032b37d49947d222ab8d91f3a79183c7ea9edd581cf00a2a57928b06ba3511009d8bdbe378084d871eb5ca88885559980c994f0d8d8d8b20f3f9a49705d5a56ba42647a5db3ca3775bc7979512d24b01f27a74a7f2de01ddc92c4f562676f361f5c579954907bf4b99c3a8963777cc2a551aa69873d631cf5d32674a8cfc751cfdab1da79412aacc166e776f512e350849c2250b36e1585f8eaecb515f156a7171c2ab615436105a9095becc24e1370a7409e4c35137c984c146dba9a6e6261ec6e56168756a440818eb58db3a53b60e7735f354956d4b71ee0b9782d1e6dc36a6999a877bc67a75fdecf5eab32f721da105a76a94c24738bbdd2e6603fc71a051e3108f680b2346e215b05364e43a8c4fe2723178e154289681e4078e955bd53858fa04bbe82dcab9c3ce7439f6293ad74dec15f8425d251158edcd7c664d47ad9285978df107a15fb6dd090aeb37a0975dd584ecd987ed494f7a28c32222765aa5147eef2c03bced05a802ce9568fb0a1cd58ba3c9fcce1a925868265a0daffaecb2a0289c7294881fc5519c8425eb201cda5ceafc81c1cc04f2039c1f3cf57a7209d32b23a01e7c146e9e8b6609b8238beff2470cbf300e1c249e5f4a3e965ec5cdd21ea6434429606faa6f96e7e", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) r8 = fcntl$getown(r1, 0x9) getgid() getpgid(r8) lstat(0x0, &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f00000054c0)=[{{&(0x7f0000004f00)=@ax25, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x3}], 0x1, 0x8800) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) [ 390.536095] dccp_close: ABORT with 106496 bytes unread 03:34:24 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) 03:34:24 executing program 5: semget$private(0x0, 0x2, 0x4a0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = memfd_create(&(0x7f0000000380)='$vmnet1\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xf6, &(0x7f0000000080)="cfad3d7f8aa4ac1d", 0x8) rt_sigaction(0x2b, 0x0, &(0x7f0000000000)={&(0x7f0000000580)="65f0fe410040dde2f3ad79058fe830875daf2dc4a16e59942d91300000263e66660f38257900c481f557d2f3446fc4a259ac45fe", {}, 0x0, &(0x7f00000005c0)="c4e141db616b42de39c46135685b6ff30f52b0ab1ef7e426660f38156baf2e67420f1854b5d2f3dbecc462b2f57f07f30f11423e8fa858cc2a76"}, 0x8, &(0x7f0000000640)) open(&(0x7f00000001c0)='./bus\x00', 0x40000, 0x10) clone(0x0, &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) splice(r3, &(0x7f00000002c0), r2, &(0x7f0000000300), 0x3ff, 0x6) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000000900)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x30, 0x1}, 0x4000800) [ 390.835453] audit: type=1804 audit(2000000064.180:67): pid=15110 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir205462866/syzkaller.xJmNWD/173/bus" dev="sda1" ino=16690 res=1 [ 390.871299] audit: type=1804 audit(2000000064.210:68): pid=15112 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir205462866/syzkaller.xJmNWD/173/bus" dev="sda1" ino=16690 res=1 03:34:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) r8 = fcntl$getown(r1, 0x9) getgid() getpgid(r8) lstat(0x0, &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f00000054c0)=[{{&(0x7f0000004f00)=@ax25, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x3}], 0x1, 0x8800) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 03:34:24 executing program 5: semget$private(0x0, 0x2, 0x4a0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = memfd_create(&(0x7f0000000380)='$vmnet1\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xf6, &(0x7f0000000080)="cfad3d7f8aa4ac1d", 0x8) rt_sigaction(0x2b, 0x0, &(0x7f0000000000)={&(0x7f0000000580)="65f0fe410040dde2f3ad79058fe830875daf2dc4a16e59942d91300000263e66660f38257900c481f557d2f3446fc4a259ac45fe", {}, 0x0, &(0x7f00000005c0)="c4e141db616b42de39c46135685b6ff30f52b0ab1ef7e426660f38156baf2e67420f1854b5d2f3dbecc462b2f57f07f30f11423e8fa858cc2a76"}, 0x8, &(0x7f0000000640)) open(&(0x7f00000001c0)='./bus\x00', 0x40000, 0x10) clone(0x0, &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) splice(r3, &(0x7f00000002c0), r2, &(0x7f0000000300), 0x3ff, 0x6) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000000900)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x30, 0x1}, 0x4000800) 03:34:24 executing program 5: semget$private(0x0, 0x2, 0x4a0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = memfd_create(&(0x7f0000000380)='$vmnet1\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xf6, &(0x7f0000000080)="cfad3d7f8aa4ac1d", 0x8) rt_sigaction(0x2b, 0x0, &(0x7f0000000000)={&(0x7f0000000580)="65f0fe410040dde2f3ad79058fe830875daf2dc4a16e59942d91300000263e66660f38257900c481f557d2f3446fc4a259ac45fe", {}, 0x0, &(0x7f00000005c0)="c4e141db616b42de39c46135685b6ff30f52b0ab1ef7e426660f38156baf2e67420f1854b5d2f3dbecc462b2f57f07f30f11423e8fa858cc2a76"}, 0x8, &(0x7f0000000640)) open(&(0x7f00000001c0)='./bus\x00', 0x40000, 0x10) clone(0x0, &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) splice(r3, &(0x7f00000002c0), r2, &(0x7f0000000300), 0x3ff, 0x6) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000000900)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x30, 0x1}, 0x4000800) 03:34:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) write(r0, &(0x7f0000000080)="b4d7e5b6605e9c72aaefdf7a3989572370e12ac5ac5c69397c1f87ac650d", 0x1e) r4 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x1, r4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x4000c0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000300)={0x5, 0x3, 0x0, 0xffff, 0xf, 0x10000}) sendmsg(r7, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 03:34:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) r8 = fcntl$getown(r1, 0x9) getgid() getpgid(r8) lstat(0x0, &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f00000054c0)=[{{&(0x7f0000004f00)=@ax25, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x3}], 0x1, 0x8800) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 03:34:26 executing program 5: semget$private(0x0, 0x2, 0x4a0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = memfd_create(&(0x7f0000000380)='$vmnet1\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xf6, &(0x7f0000000080)="cfad3d7f8aa4ac1d", 0x8) rt_sigaction(0x2b, 0x0, &(0x7f0000000000)={&(0x7f0000000580)="65f0fe410040dde2f3ad79058fe830875daf2dc4a16e59942d91300000263e66660f38257900c481f557d2f3446fc4a259ac45fe", {}, 0x0, &(0x7f00000005c0)="c4e141db616b42de39c46135685b6ff30f52b0ab1ef7e426660f38156baf2e67420f1854b5d2f3dbecc462b2f57f07f30f11423e8fa858cc2a76"}, 0x8, &(0x7f0000000640)) open(&(0x7f00000001c0)='./bus\x00', 0x40000, 0x10) clone(0x0, &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) splice(r3, &(0x7f00000002c0), r2, &(0x7f0000000300), 0x3ff, 0x6) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000000900)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x30, 0x1}, 0x4000800) 03:34:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(r4, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x1000}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r7 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) r8 = fcntl$getown(r1, 0x9) getgid() getpgid(r8) lstat(0x0, &(0x7f0000002240)) fcntl$getownex(r2, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000002300)) fstat(r5, &(0x7f0000002340)) fcntl$getown(r2, 0x9) getgroups(0x3, &(0x7f00000023c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) fcntl$getownex(r2, 0x10, &(0x7f00000024c0)) getegid() ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000002500)) sendmmsg(r5, &(0x7f00000054c0)=[{{&(0x7f0000004f00)=@ax25, 0x80, 0x0, 0x0, 0x0, 0x0, 0x20000001}, 0x3}], 0x1, 0x8800) sendfile(r6, r3, &(0x7f0000000180), 0x10000014e) 03:34:26 executing program 2: semget$private(0x0, 0x2, 0x4a0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = memfd_create(&(0x7f0000000380)='$vmnet1\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xf6, &(0x7f0000000080)="cfad3d7f8aa4ac1d", 0x8) rt_sigaction(0x2b, 0x0, &(0x7f0000000000)={&(0x7f0000000580)="65f0fe410040dde2f3ad79058fe830875daf2dc4a16e59942d91300000263e66660f38257900c481f557d2f3446fc4a259ac45fe", {}, 0x0, &(0x7f00000005c0)="c4e141db616b42de39c46135685b6ff30f52b0ab1ef7e426660f38156baf2e67420f1854b5d2f3dbecc462b2f57f07f30f11423e8fa858cc2a76"}, 0x8, &(0x7f0000000640)) open(&(0x7f00000001c0)='./bus\x00', 0x40000, 0x10) clone(0x0, &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) splice(r3, &(0x7f00000002c0), r2, &(0x7f0000000300), 0x3ff, 0x6) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000000900)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x30, 0x1}, 0x4000800) 03:34:26 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x1d, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r2, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x5, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r0}, 0x14) write$P9_RAUTH(r0, &(0x7f0000000240)={0x14, 0x67, 0x0, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x7, 0x4d3}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 03:34:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x1d, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r2, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x5, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r0}, 0x14) write$P9_RAUTH(r0, &(0x7f0000000240)={0x14, 0x67, 0x0, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x7, 0x4d3}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 03:34:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) write(r0, &(0x7f0000000080)="b4d7e5b6605e9c72aaefdf7a3989572370e12ac5ac5c69397c1f87ac650d", 0x1e) r4 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x1, r4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x4000c0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000300)={0x5, 0x3, 0x0, 0xffff, 0xf, 0x10000}) sendmsg(r7, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 03:34:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) write(r0, &(0x7f0000000080)="b4d7e5b6605e9c72aaefdf7a3989572370e12ac5ac5c69397c1f87ac650d", 0x1e) r4 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x1, r4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x4000c0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000300)={0x5, 0x3, 0x0, 0xffff, 0xf, 0x10000}) sendmsg(r7, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 03:34:27 executing program 2: semget$private(0x0, 0x2, 0x4a0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = memfd_create(&(0x7f0000000380)='$vmnet1\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xf6, &(0x7f0000000080)="cfad3d7f8aa4ac1d", 0x8) rt_sigaction(0x2b, 0x0, &(0x7f0000000000)={&(0x7f0000000580)="65f0fe410040dde2f3ad79058fe830875daf2dc4a16e59942d91300000263e66660f38257900c481f557d2f3446fc4a259ac45fe", {}, 0x0, &(0x7f00000005c0)="c4e141db616b42de39c46135685b6ff30f52b0ab1ef7e426660f38156baf2e67420f1854b5d2f3dbecc462b2f57f07f30f11423e8fa858cc2a76"}, 0x8, &(0x7f0000000640)) open(&(0x7f00000001c0)='./bus\x00', 0x40000, 0x10) clone(0x0, &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) splice(r3, &(0x7f00000002c0), r2, &(0x7f0000000300), 0x3ff, 0x6) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000000900)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x30, 0x1}, 0x4000800) 03:34:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) write(r0, &(0x7f0000000080)="b4d7e5b6605e9c72aaefdf7a3989572370e12ac5ac5c69397c1f87ac650d", 0x1e) r4 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x1, r4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x4000c0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000300)={0x5, 0x3, 0x0, 0xffff, 0xf, 0x10000}) sendmsg(r7, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 03:34:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x1d, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r2, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x5, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r0}, 0x14) write$P9_RAUTH(r0, &(0x7f0000000240)={0x14, 0x67, 0x0, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x7, 0x4d3}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 03:34:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$FS_IOC_GETFSLABEL(r0, 0x800448d2, &(0x7f0000000000)) 03:34:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000100)='fd\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x1d, 0x10, "7a54169c995a00d77162631a4acce4ca08dc74836851536fab74c7713532987b2dc2d65c500f65dff32e0e34811e9ece4c99be0ac228a402907390adaee93d62", "8a2f279b5a221f8712daa0d8606f7bab5e464ee7afbbd9109735783ae8f7f2ac2b791b72a9f271297e7fd4350dfb18f1cbf37fb8e65472d7206a15745a6db0e8", "ae184b3e2cae57079e7daf7b054fb6f9881462cf0f0bab9ecf14c003956a10da", [0x1, 0x4]}) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040)={0x1f, {0x3ff}}, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000400)) listen(r2, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x1ff, 0x5, 0x5, 0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000008c0)={0x0, r0}, 0x14) write$P9_RAUTH(r0, &(0x7f0000000240)={0x14, 0x67, 0x0, {0x0, 0x0, 0x4}}, 0x14) move_pages(0x0, 0x1, &(0x7f0000000ac0)=[&(0x7f0000def000/0x3000)=nil], 0x0, &(0x7f00000001c0), 0x0) clone(0x1002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x7, 0x4d3}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x85) prctl$PR_SET_PDEATHSIG(0x1, 0x4000000039) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@filestreams='filestreams'}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x440400, 0x0) 03:34:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xd6, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4004ae86, &(0x7f00000000c0)) 03:34:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, &(0x7f0000000200)={[{@commit={'commit', 0x3d, 0x8}}]}) 03:34:27 executing program 4: socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000180)=0x7) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) 03:34:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) write(r0, &(0x7f0000000080)="b4d7e5b6605e9c72aaefdf7a3989572370e12ac5ac5c69397c1f87ac650d", 0x1e) r4 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x1, r4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x4000c0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000300)={0x5, 0x3, 0x0, 0xffff, 0xf, 0x10000}) sendmsg(r7, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 03:34:28 executing program 2: semget$private(0x0, 0x2, 0x4a0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = memfd_create(&(0x7f0000000380)='$vmnet1\x00', 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xf6, &(0x7f0000000080)="cfad3d7f8aa4ac1d", 0x8) rt_sigaction(0x2b, 0x0, &(0x7f0000000000)={&(0x7f0000000580)="65f0fe410040dde2f3ad79058fe830875daf2dc4a16e59942d91300000263e66660f38257900c481f557d2f3446fc4a259ac45fe", {}, 0x0, &(0x7f00000005c0)="c4e141db616b42de39c46135685b6ff30f52b0ab1ef7e426660f38156baf2e67420f1854b5d2f3dbecc462b2f57f07f30f11423e8fa858cc2a76"}, 0x8, &(0x7f0000000640)) open(&(0x7f00000001c0)='./bus\x00', 0x40000, 0x10) clone(0x0, &(0x7f0000000240), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000340), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) splice(r3, &(0x7f00000002c0), r2, &(0x7f0000000300), 0x3ff, 0x6) sendmsg$alg(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000400)}], 0x1, &(0x7f0000000900)=[@assoc={0x18, 0x117, 0x4, 0x100000001}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x30, 0x1}, 0x4000800) [ 394.711182] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000008, [ 394.733295] audit: type=1800 audit(2000000068.070:69): pid=15194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16741 res=0 03:34:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0x6}, 0x90) [ 394.783000] audit: type=1804 audit(2000000068.080:70): pid=15194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir796781957/syzkaller.BWeHN0/162/file0" dev="sda1" ino=16741 res=1 03:34:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) write(r0, &(0x7f0000000080)="b4d7e5b6605e9c72aaefdf7a3989572370e12ac5ac5c69397c1f87ac650d", 0x1e) r4 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x1, r4) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x4000c0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r4, 0x1004000000016) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000280)=0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r6, 0xc0106418, &(0x7f0000000300)={0x5, 0x3, 0x0, 0xffff, 0xf, 0x10000}) sendmsg(r7, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c0586300}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) [ 394.924713] dlm: Unknown command passed to DLM device : 0 [ 394.924713] 03:34:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, &(0x7f0000000200)={[{@commit={'commit', 0x3d, 0x8}}]}) [ 395.040058] dlm: Unknown command passed to DLM device : 0 [ 395.040058] [ 395.090910] audit: type=1800 audit(2000000068.090:71): pid=15194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16741 res=0 03:34:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0x6}, 0x90) 03:34:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xcau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9d\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfbC\x16\xcc\xeb[\xae\x13fT\xe5\x84\x99\xda\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\xb3\xea>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4p\xa8') fcntl$setstatus(r1, 0x4, 0x4000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/18}, {&(0x7f00000001c0)=""/116}, {&(0x7f0000000300)=""/243}, {&(0x7f0000000400)=""/134}, {&(0x7f0000000080)=""/39}, {&(0x7f00000004c0)=""/4096}, {&(0x7f00000014c0)=""/4096}, {&(0x7f00000024c0)=""/244}], 0x5e, 0x0) [ 395.301901] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000008, [ 395.377635] dlm: Unknown command passed to DLM device : 0 [ 395.377635] 03:34:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, &(0x7f0000000200)={[{@commit={'commit', 0x3d, 0x8}}]}) 03:34:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0x6}, 0x90) 03:34:28 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="02df17be81"], 0x5}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x9b) 03:34:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x8d}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x9, 0xd}) dup3(0xffffffffffffffff, r1, 0x0) [ 395.741438] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000008, [ 395.750203] dlm: Unknown command passed to DLM device : 0 [ 395.750203] [ 396.212146] audit: type=1804 audit(2000000069.550:72): pid=15194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir796781957/syzkaller.BWeHN0/162/file0" dev="sda1" ino=16741 res=1 [ 396.239282] audit: type=1800 audit(2000000069.550:73): pid=15194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16741 res=0 03:34:29 executing program 4: socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000180)=0x7) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) 03:34:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000140)="13"}, 0x10) 03:34:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x242, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0x6}, 0x90) 03:34:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=""/1}, 0x18) 03:34:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x900020, &(0x7f0000000200)={[{@commit={'commit', 0x3d, 0x8}}]}) 03:34:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x8d}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x9, 0xd}) dup3(0xffffffffffffffff, r1, 0x0) [ 396.419387] dlm: Unknown command passed to DLM device : 0 [ 396.419387] 03:34:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x8d}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x9, 0xd}) dup3(0xffffffffffffffff, r1, 0x0) 03:34:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=""/1}, 0x18) [ 396.456945] audit: type=1800 audit(2000000069.790:74): pid=15259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16869 res=0 03:34:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000000)=0x1, 0x394) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x240, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) [ 396.530227] EXT4-fs (sda1): re-mounted. Opts: commit=0x0000000000000008, 03:34:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000280)=0x4) [ 396.637610] audit: type=1804 audit(2000000069.860:75): pid=15259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir796781957/syzkaller.BWeHN0/163/file0" dev="sda1" ino=16869 res=1 03:34:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x8d}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x9, 0xd}) dup3(0xffffffffffffffff, r1, 0x0) 03:34:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=""/1}, 0x18) [ 396.971094] audit: type=1800 audit(2000000069.860:76): pid=15259 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16869 res=0 03:34:30 executing program 4: socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000180)=0x7) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) 03:34:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000018c0)='bond_slave_1\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000002c0)={@empty, @local}, 0xb) 03:34:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000280)=0x4) 03:34:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000080)=""/1}, 0x18) 03:34:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000280)=0x4) 03:34:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000018c0)='bond_slave_1\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000002c0)={@empty, @local}, 0xb) 03:34:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000280)=0x4) [ 397.648954] audit: type=1800 audit(2000000070.990:77): pid=15306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16855 res=0 03:34:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000280)=0x4) 03:34:31 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4028af11, &(0x7f0000000180)) 03:34:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000018c0)='bond_slave_1\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000002c0)={@empty, @local}, 0xb) [ 397.819946] audit: type=1804 audit(2000000071.020:78): pid=15306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir796781957/syzkaller.BWeHN0/164/file0" dev="sda1" ino=16855 res=1 03:34:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 398.043336] audit: type=1800 audit(2000000071.030:79): pid=15306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16855 res=0 03:34:31 executing program 4: socket(0x1e, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000180)=0x7) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140)={0x7f, 0x0, 0x2ae22c38, 0x4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) 03:34:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000280)=0x4) 03:34:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000280)=0x4) 03:34:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000018c0)='bond_slave_1\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000002c0)={@empty, @local}, 0xb) 03:34:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 398.650036] audit: type=1800 audit(2000000071.980:80): pid=15345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor4" name="file0" dev="sda1" ino=16874 res=0 03:34:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:32 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d0000008085718070") ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0x3, 0x0, 0x8000}) [ 398.717728] audit: type=1804 audit(2000000072.050:81): pid=15345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir796781957/syzkaller.BWeHN0/165/file0" dev="sda1" ino=16874 res=1 03:34:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="11074143", 0x4) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0x7fffefae}], 0x2}}], 0x1, 0x0, 0x0) 03:34:33 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x8001, 0x27, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x3) dup2(r0, r3) 03:34:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:33 executing program 3: unshare(0x2000400) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r1}, 0x10) 03:34:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000140)={0x7, &(0x7f00000000c0)=[0x9, 0x40, 0xc81b, 0x0, 0x10000, 0x0, 0x2]}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f00000001c0)={r2, 0x2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getflags(r0, 0x40b) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) futex(0x0, 0x8000000000000000, 0x0, 0x0, &(0x7f0000000080), 0x2) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x9, 0x40) ioctl$SG_EMULATED_HOST(r4, 0x2203, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_settime(0x1, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000000100)=""/186, 0x4a9e280) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 03:34:33 executing program 3: unshare(0x2000400) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r1}, 0x10) 03:34:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={r0}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000540), &(0x7f0000000440)=0xfffffffffffffdf6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)=""/13, &(0x7f0000000340)=0xd) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) sched_setattr(r3, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) clock_nanosleep(0x3, 0x5b46c5d73a3c6dd4, &(0x7f0000000100)={0x77359400}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0xfffffea9, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0xfef1) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r5, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) 03:34:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="1d9ec292cdb9") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8000, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x8000000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000ec0)={0x0, 0x0, 0x2080}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r2, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) sendto$inet(r2, &(0x7f0000000a00)="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", 0x241, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r3 = mq_open(&(0x7f000084dff0)='!selZnuxsel\x93@\xb1\xafd', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x800, 0x58}) mq_timedsend(r3, &(0x7f0000000500)="adaa840dd318cfb3f0d21bfd0bf71dbef7d870ab05b02871d5d300b29f3c7c8545e1548eaf44292ff8e7c8825658b0effaac9ad17f979eb2b79130211819f6da42218bc3577864e523a9b3f773722e90aaa1ba8ea505dfb6664656edca559280c39e1eafbc0dd0411d7f0d35a4cee391bdc5b0c2043401d471d308d718785e577f0792ae78539725ba1a0c8fbf8e21dd0bc55b0b596300", 0x97, 0x0, &(0x7f00000000c0)={0x77359400}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f00000002c0)=""/60) mq_timedsend(r3, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)={0x77359400}) mq_timedreceive(r3, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) getcwd(&(0x7f0000000180)=""/118, 0xfffffffffffffcb6) unshare(0x800) sendto$inet(r2, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:34:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000027c0)={0x18, 0x35, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@generic="18"]}, 0x18}}, 0x0) 03:34:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) [ 400.149200] IPVS: ftp: loaded support on port[0] = 21 03:34:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) 03:34:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) 03:34:33 executing program 3: unshare(0x2000400) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r1}, 0x10) [ 400.381376] IPVS: ftp: loaded support on port[0] = 21 03:34:33 executing program 3: unshare(0x2000400) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r1}, 0x10) 03:34:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000027c0)={0x18, 0x35, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@generic="18"]}, 0x18}}, 0x0) 03:34:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000200)={0x7b, 0x0, [0x40000082]}) 03:34:33 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) 03:34:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @broadcast}, &(0x7f0000000640)=0xc) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@local, 0x4e23, 0x3a6, 0x4e21, 0x0, 0x2, 0x0, 0x20, 0x77, r3}, {0x9, 0x80, 0x7, 0x8, 0x1f, 0x5, 0x9, 0x9}, {0x6766, 0xab5, 0x9, 0x2}, 0x1, 0x6e6bb6, 0x2, 0x1, 0x2, 0x2}, {{@in6=@ipv4, 0x4d6}, 0x0, @in6=@mcast1, 0x3506, 0x1, 0x0, 0x1, 0xd09, 0x0, 0x7ff}}, 0xe8) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x60) 03:34:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={r0}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000540), &(0x7f0000000440)=0xfffffffffffffdf6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)=""/13, &(0x7f0000000340)=0xd) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) sched_setattr(r3, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) clock_nanosleep(0x3, 0x5b46c5d73a3c6dd4, &(0x7f0000000100)={0x77359400}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0xfffffea9, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0xfef1) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r5, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) 03:34:36 executing program 3: ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x5) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fchmod(r0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 03:34:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000027c0)={0x18, 0x35, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@generic="18"]}, 0x18}}, 0x0) 03:34:36 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) 03:34:36 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@generic={0x1e, "e5a857b1832f2a052a47b51c8f29ef872c390d90e1061acea60f8fe63059cc2634d8e53e257599d6002f1102d08880b99882668ef8bd32c9f0d23ce21ee7c0daeea98c58a084ee3a82548f05c44e9242b2fe727df11f9c4f9af2b2c0db5fc6f9b3fdc9dfb3212e16ce551068afb63ae4fd9fc8d32f909e9ba9ef77eb885f"}, 0x80, 0x0}, 0x0) 03:34:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @broadcast}, &(0x7f0000000640)=0xc) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@local, 0x4e23, 0x3a6, 0x4e21, 0x0, 0x2, 0x0, 0x20, 0x77, r3}, {0x9, 0x80, 0x7, 0x8, 0x1f, 0x5, 0x9, 0x9}, {0x6766, 0xab5, 0x9, 0x2}, 0x1, 0x6e6bb6, 0x2, 0x1, 0x2, 0x2}, {{@in6=@ipv4, 0x4d6}, 0x0, @in6=@mcast1, 0x3506, 0x1, 0x0, 0x1, 0xd09, 0x0, 0x7ff}}, 0xe8) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x60) 03:34:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000027c0)={0x18, 0x35, 0x829, 0x0, 0x0, {0x2802, 0x1000000}, [@generic="18"]}, 0x18}}, 0x0) [ 403.245260] IPVS: ftp: loaded support on port[0] = 21 03:34:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x202, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f00000000c0)={0x120, 0x2000000, 0x0, 0x0, 0x711000}) 03:34:36 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x6e) r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000700bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 03:34:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @broadcast}, &(0x7f0000000640)=0xc) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@local, 0x4e23, 0x3a6, 0x4e21, 0x0, 0x2, 0x0, 0x20, 0x77, r3}, {0x9, 0x80, 0x7, 0x8, 0x1f, 0x5, 0x9, 0x9}, {0x6766, 0xab5, 0x9, 0x2}, 0x1, 0x6e6bb6, 0x2, 0x1, 0x2, 0x2}, {{@in6=@ipv4, 0x4d6}, 0x0, @in6=@mcast1, 0x3506, 0x1, 0x0, 0x1, 0xd09, 0x0, 0x7ff}}, 0xe8) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x60) 03:34:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={r0}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000540), &(0x7f0000000440)=0xfffffffffffffdf6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)=""/13, &(0x7f0000000340)=0xd) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) sched_setattr(r3, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) clock_nanosleep(0x3, 0x5b46c5d73a3c6dd4, &(0x7f0000000100)={0x77359400}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0xfffffea9, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0xfef1) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r5, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) 03:34:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "e6db22a8596caf3c9df190a9d6154af8df79f2bbd13b3a5a36b577a6a0a63a07c2ac6142e7cf341e3422ad8d2ead4f09821a1bb4d6d5d7cc65bdd8bf813215d2c3c559aadde39c1a55029ce2f4da9687da2a98ab0330b117309ae1336bcd510bdc8446a1c121feed5273dbc969a16e0ea4b8aabd8161d321ae3c980fe50934235d3be18b8d5ee6aabafb908f9798fddcf53f65eab97253c232b964645cf913160fad7b7cc26cd7895e708772b960fe191e39b41f700dea2414bc0d1415e29e1c8cbb5b02e85b1c62cc0376f9e9f4c3721b559b741518997d93b67ce8015b4906457fcc47394b6eb75cbe57c62b886e772d12c2c394be9c83e415bdf35b05f5e3578b0d1137ac6db416350df13c8eeba38928220e76f14a774fc8a1bef036d52d7b5a5e80e46a568a52142c43f61a4eb4bb1bb420332c992bc95743cbafc4b49ca2d87ea4618d72b8c52ef84311d775ccfc28be5b4d42e4f92dc3fb2f65b7af3be775665c820e6226a9318df70670fff76112f051f6893444c04c0f02a30b88de7089eba1eb2af60cc1c8315618fe1e6581462536c955dbd3564440097d0d064ffd0dd5974907dcbff7bfceddea754710037cba9c24caac6bfd9125b75af495ef5176672d88291d419edbd2674f8b16dd3fcd9509a5bc96f3628d6027d1c9e4c540ff8837cba266a89862ef50ba430f689088ad74143aadee6ef16d9c6ba34076101408a2fe28f48022ece8082d8c743be9c35a2d346641a4fc5f5120fb455e52a24abd6aedc7ebeb01087d807625872d7551046ca31e88b086473ff7755c14a330b6be990ea065b32c21b64cb9ec285c7f6bf54e5a9409800c39d5a26ba0b45ba81fd018c7fd7e81ebbe6dd245afaf8fb4da303898bd6899dc21d82d9d4177c1a4c354d8202ba769676ed93eaff3140bf98b3ec177c3f75bca9a87b3892ed1e22adbf00319667031d6f32634e31495e17a95b9d9c8fb1f0d59d9f33aab3c802395491d7cbd23b8feded85b8e58c90239a7fc34e98e5b4bcb7e36eab87183af7419205823688c6650eef31df7c0cfa5d905a5e941aa1e659962fcc74b49cd5a1e160c0570e1ecc40b5ef66326fd6abd5fafc53378afe94d093d2f01fdebcca900f745c6428950c90ea773593b15beb779a83dbed28287457ea17df07edcbf2bcdad41993eb811d6e46fde0d6b80e4d342b5f37a5358ab244ac8e9141252afcf80e88d7c2dfbc74920b61a2b123157433d84ca2e470a1274ce498d7d5e081adc2ae9125b15a3ee47baad0864cf48ecf632dc59e48804b95770c1ab398902638fb7e377309f4fe97bbc89c2dd988affface0be9363e45fd609df5d2238beb934f7d56e1f23ce72b22c83fe7d0faaaaa33e235869a1405f268794beedafe99e1a873c3939e1f1484680c94b08d03b690e831ba3f5622794460bd942efc9a05c71ea3e7da3d334887de5c5930d9b2c191de5d9bd1a8293b8d57c19d84adbd1b92590fd517f3bca2cc2bebe40f97508901aae8cd8c4f6cfe1f442b9c089a2a04f983f77930758975e930dde190ceabc1eb28bb555ab6ad7865ff44d5dc7b790ec05ae456be95797c4d2b4637b1f2419fc6eab94342bab0933d6c457f073a26588fa9e58741351b0ff5fd75d6c60df3838f48517bee7efe332b9fce02ed00da2b5c9026e99bf3f2286a6d839178f7f3762ac00f22d9c68a34596a88f65f6449383f5ba2eddb02fe3bc47f4b5c62a4683b9a230457871a8af950c4fee917146e3b216bd8a58a5ebb3fac5bd0e7252c89f1aeeca1fe015515e30be032a61b6416318772120cab427088e97537b0bb62e0af9ba99939a1b4062f679437354c6b85ee41b473a7b84d654df48c3699f81205871ecc010b09018117ed98aa21cec709d33975c30826afb7f8656f331fb9ff5bf9a9d3889d62711fa8da8392daa9dc17791b093ec85acb97993c715e3a390278e3cc1f0aa98a364462c956687638afdd0d48c6e1ff098444015c4b14b9d84250e50f0952234613b8a354749ff2c745eab3ae5df593142d371009100eac0f5880befe9f461964ee4b9e4cb4366da68a49a246aba89c9e06c1517d7920a2217196a07b7ddf6d1b230d10af92c8d8d9c0ad8317c40d16b29cbd79410b72064de65d5b3154483189136274961d1c7b21ae2eec8065d0192fa1a4ff5fc76af484b4ef152b557dfc42e9886ee9876a09d3474e74ff18ff7a2cdd9c31512fd41e0646152f2224eafa42cc5257b56dd72473f6ace72f918f95a92915067ff92c5aaed27e99bb6a2f035f4828fc592304611b540522184dbb63db96baa78636dcc3b45c9da95879a40f70840625f1fe0fe2e7f61d0b3ddbf5219c46d9118db43b780e8838dfb830946e4f7583634588e81c540346496907828398cf89a2d3325630c07306d5db6ab24f4ac2a69d0f4de6eb2789674019e3f504aedd6a99c993ebe75fe82a108dffefeb574e99febec3f927"}], 0x6f0}}], 0x2, 0x0) 03:34:37 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 03:34:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') [ 403.842902] IPVS: ftp: loaded support on port[0] = 21 03:34:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @broadcast}, &(0x7f0000000640)=0xc) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@local, 0x4e23, 0x3a6, 0x4e21, 0x0, 0x2, 0x0, 0x20, 0x77, r3}, {0x9, 0x80, 0x7, 0x8, 0x1f, 0x5, 0x9, 0x9}, {0x6766, 0xab5, 0x9, 0x2}, 0x1, 0x6e6bb6, 0x2, 0x1, 0x2, 0x2}, {{@in6=@ipv4, 0x4d6}, 0x0, @in6=@mcast1, 0x3506, 0x1, 0x0, 0x1, 0xd09, 0x0, 0x7ff}}, 0xe8) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x60) 03:34:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') prctl$PR_SET_SECCOMP(0x16, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000008080)) perf_event_open(&(0x7f0000003f00)={0x5, 0x70, 0x0, 0x8, 0x8, 0x0, 0x0, 0x6, 0x8, 0x0, 0xffffffff, 0x0, 0x100, 0x2, 0x1, 0xa00, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x6, 0xffff, 0x7, 0x2510, 0x1, 0x80000001, 0x0, 0x9, 0xf6, 0x4, 0x7, 0x5, 0x6, 0x0, 0x6, 0x9, 0x0, 0xd76, 0x0, @perf_bp={0x0, 0x8}, 0xc802, 0x7, 0x1, 0x7, 0x1, 0x336, 0xffffffffffff75a6}, 0x0, 0x3, r1, 0x8) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1, &(0x7f0000000180)=""/54, 0x36}, 0x3}, {{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {0x0}], 0x7, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {&(0x7f0000000b00)=""/189, 0xbd}, {0x0}, {&(0x7f0000000d80)=""/246, 0xf6}, {0x0}], 0x7, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000000fc0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000002200)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003280)=""/238, 0xee}, {&(0x7f0000003380)=""/6, 0x6}, {&(0x7f00000033c0)=""/206, 0xce}, {&(0x7f00000034c0)=""/238, 0xee}], 0x4}, 0x3}, {{&(0x7f0000003800)=@ax25, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003880)=""/69, 0x45}, {&(0x7f0000003900)=""/160, 0xa0}, {0x0}, {&(0x7f0000003ac0)=""/150, 0x96}, {&(0x7f0000003b80)=""/179, 0xb3}, {&(0x7f0000003c40)=""/228, 0xe4}], 0x6, &(0x7f0000003dc0)=""/134, 0x86}, 0x4}, {{&(0x7f0000003e80)=@rc, 0x80, &(0x7f0000004300)=[{0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/116, 0x74}, {&(0x7f0000004040)=""/252, 0xfc}, {&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/149, 0x95}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x7}}, {{&(0x7f0000004740)=@nl=@unspec, 0x80, 0x0}, 0x7f}], 0x8, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) shmget(0x3, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 03:34:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, &(0x7f0000000040), r0, &(0x7f0000000300), 0x0, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x17f, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000280)={r0}) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000540), &(0x7f0000000440)=0xfffffffffffffdf6) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000004c0)=""/13, &(0x7f0000000340)=0xd) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000788ffc)=0x100000001, 0xffffffffffffffae) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000040)={'ip6gre0\x00', {0x2, 0x4e20, @multicast2}}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) sched_setattr(r3, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) clock_nanosleep(0x3, 0x5b46c5d73a3c6dd4, &(0x7f0000000100)={0x77359400}, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000002c0)={0x0, 0xfffffea9, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x5}}, 0xfef1) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r5, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) [ 404.211890] kauditd_printk_skb: 1 callbacks suppressed [ 404.211908] audit: type=1400 audit(2000000077.550:83): avc: denied { relabelto } for pid=15480 comm="syz-executor2" name="SCTPv6" dev="sockfs" ino=47920 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:hald_cache_t:s0 tclass=rawip_socket permissive=1 [ 404.339815] IPVS: ftp: loaded support on port[0] = 21 03:34:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @broadcast}, &(0x7f0000000640)=0xc) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@local, 0x4e23, 0x3a6, 0x4e21, 0x0, 0x2, 0x0, 0x20, 0x77, r3}, {0x9, 0x80, 0x7, 0x8, 0x1f, 0x5, 0x9, 0x9}, {0x6766, 0xab5, 0x9, 0x2}, 0x1, 0x6e6bb6, 0x2, 0x1, 0x2, 0x2}, {{@in6=@ipv4, 0x4d6}, 0x0, @in6=@mcast1, 0x3506, 0x1, 0x0, 0x1, 0xd09, 0x0, 0x7ff}}, 0xe8) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x60) 03:34:38 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x6e) r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000700bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) [ 404.621666] audit: type=1400 audit(2000000077.960:84): avc: denied { write } for pid=15480 comm="syz-executor2" laddr=::1 lport=20003 faddr=::1 fport=41664 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=sock_file permissive=1 03:34:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') prctl$PR_SET_SECCOMP(0x16, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000008080)) perf_event_open(&(0x7f0000003f00)={0x5, 0x70, 0x0, 0x8, 0x8, 0x0, 0x0, 0x6, 0x8, 0x0, 0xffffffff, 0x0, 0x100, 0x2, 0x1, 0xa00, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x6, 0xffff, 0x7, 0x2510, 0x1, 0x80000001, 0x0, 0x9, 0xf6, 0x4, 0x7, 0x5, 0x6, 0x0, 0x6, 0x9, 0x0, 0xd76, 0x0, @perf_bp={0x0, 0x8}, 0xc802, 0x7, 0x1, 0x7, 0x1, 0x336, 0xffffffffffff75a6}, 0x0, 0x3, r1, 0x8) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1, &(0x7f0000000180)=""/54, 0x36}, 0x3}, {{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {0x0}], 0x7, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {&(0x7f0000000b00)=""/189, 0xbd}, {0x0}, {&(0x7f0000000d80)=""/246, 0xf6}, {0x0}], 0x7, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000000fc0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000002200)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003280)=""/238, 0xee}, {&(0x7f0000003380)=""/6, 0x6}, {&(0x7f00000033c0)=""/206, 0xce}, {&(0x7f00000034c0)=""/238, 0xee}], 0x4}, 0x3}, {{&(0x7f0000003800)=@ax25, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003880)=""/69, 0x45}, {&(0x7f0000003900)=""/160, 0xa0}, {0x0}, {&(0x7f0000003ac0)=""/150, 0x96}, {&(0x7f0000003b80)=""/179, 0xb3}, {&(0x7f0000003c40)=""/228, 0xe4}], 0x6, &(0x7f0000003dc0)=""/134, 0x86}, 0x4}, {{&(0x7f0000003e80)=@rc, 0x80, &(0x7f0000004300)=[{0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/116, 0x74}, {&(0x7f0000004040)=""/252, 0xfc}, {&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/149, 0x95}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x7}}, {{&(0x7f0000004740)=@nl=@unspec, 0x80, 0x0}, 0x7f}], 0x8, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) shmget(0x3, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 03:34:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') 03:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @broadcast}, &(0x7f0000000640)=0xc) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@local, 0x4e23, 0x3a6, 0x4e21, 0x0, 0x2, 0x0, 0x20, 0x77, r3}, {0x9, 0x80, 0x7, 0x8, 0x1f, 0x5, 0x9, 0x9}, {0x6766, 0xab5, 0x9, 0x2}, 0x1, 0x6e6bb6, 0x2, 0x1, 0x2, 0x2}, {{@in6=@ipv4, 0x4d6}, 0x0, @in6=@mcast1, 0x3506, 0x1, 0x0, 0x1, 0xd09, 0x0, 0x7ff}}, 0xe8) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x60) 03:34:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') 03:34:38 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x6e) r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000700bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 03:34:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') prctl$PR_SET_SECCOMP(0x16, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000008080)) perf_event_open(&(0x7f0000003f00)={0x5, 0x70, 0x0, 0x8, 0x8, 0x0, 0x0, 0x6, 0x8, 0x0, 0xffffffff, 0x0, 0x100, 0x2, 0x1, 0xa00, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x6, 0xffff, 0x7, 0x2510, 0x1, 0x80000001, 0x0, 0x9, 0xf6, 0x4, 0x7, 0x5, 0x6, 0x0, 0x6, 0x9, 0x0, 0xd76, 0x0, @perf_bp={0x0, 0x8}, 0xc802, 0x7, 0x1, 0x7, 0x1, 0x336, 0xffffffffffff75a6}, 0x0, 0x3, r1, 0x8) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1, &(0x7f0000000180)=""/54, 0x36}, 0x3}, {{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {0x0}], 0x7, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {&(0x7f0000000b00)=""/189, 0xbd}, {0x0}, {&(0x7f0000000d80)=""/246, 0xf6}, {0x0}], 0x7, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000000fc0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000002200)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003280)=""/238, 0xee}, {&(0x7f0000003380)=""/6, 0x6}, {&(0x7f00000033c0)=""/206, 0xce}, {&(0x7f00000034c0)=""/238, 0xee}], 0x4}, 0x3}, {{&(0x7f0000003800)=@ax25, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003880)=""/69, 0x45}, {&(0x7f0000003900)=""/160, 0xa0}, {0x0}, {&(0x7f0000003ac0)=""/150, 0x96}, {&(0x7f0000003b80)=""/179, 0xb3}, {&(0x7f0000003c40)=""/228, 0xe4}], 0x6, &(0x7f0000003dc0)=""/134, 0x86}, 0x4}, {{&(0x7f0000003e80)=@rc, 0x80, &(0x7f0000004300)=[{0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/116, 0x74}, {&(0x7f0000004040)=""/252, 0xfc}, {&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/149, 0x95}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x7}}, {{&(0x7f0000004740)=@nl=@unspec, 0x80, 0x0}, 0x7f}], 0x8, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) shmget(0x3, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 03:34:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') 03:34:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') 03:34:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x3}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @broadcast}, &(0x7f0000000640)=0xc) listen(r0, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@loopback, @in6=@local, 0x4e23, 0x3a6, 0x4e21, 0x0, 0x2, 0x0, 0x20, 0x77, r3}, {0x9, 0x80, 0x7, 0x8, 0x1f, 0x5, 0x9, 0x9}, {0x6766, 0xab5, 0x9, 0x2}, 0x1, 0x6e6bb6, 0x2, 0x1, 0x2, 0x2}, {{@in6=@ipv4, 0x4d6}, 0x0, @in6=@mcast1, 0x3506, 0x1, 0x0, 0x1, 0xd09, 0x0, 0x7ff}}, 0xe8) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x60) 03:34:39 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x6e) r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000700bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 03:34:39 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') 03:34:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') 03:34:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') prctl$PR_SET_SECCOMP(0x16, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000008080)) perf_event_open(&(0x7f0000003f00)={0x5, 0x70, 0x0, 0x8, 0x8, 0x0, 0x0, 0x6, 0x8, 0x0, 0xffffffff, 0x0, 0x100, 0x2, 0x1, 0xa00, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x6, 0xffff, 0x7, 0x2510, 0x1, 0x80000001, 0x0, 0x9, 0xf6, 0x4, 0x7, 0x5, 0x6, 0x0, 0x6, 0x9, 0x0, 0xd76, 0x0, @perf_bp={0x0, 0x8}, 0xc802, 0x7, 0x1, 0x7, 0x1, 0x336, 0xffffffffffff75a6}, 0x0, 0x3, r1, 0x8) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1, &(0x7f0000000180)=""/54, 0x36}, 0x3}, {{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {0x0}], 0x7, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {&(0x7f0000000b00)=""/189, 0xbd}, {0x0}, {&(0x7f0000000d80)=""/246, 0xf6}, {0x0}], 0x7, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000000fc0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000002200)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003280)=""/238, 0xee}, {&(0x7f0000003380)=""/6, 0x6}, {&(0x7f00000033c0)=""/206, 0xce}, {&(0x7f00000034c0)=""/238, 0xee}], 0x4}, 0x3}, {{&(0x7f0000003800)=@ax25, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003880)=""/69, 0x45}, {&(0x7f0000003900)=""/160, 0xa0}, {0x0}, {&(0x7f0000003ac0)=""/150, 0x96}, {&(0x7f0000003b80)=""/179, 0xb3}, {&(0x7f0000003c40)=""/228, 0xe4}], 0x6, &(0x7f0000003dc0)=""/134, 0x86}, 0x4}, {{&(0x7f0000003e80)=@rc, 0x80, &(0x7f0000004300)=[{0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/116, 0x74}, {&(0x7f0000004040)=""/252, 0xfc}, {&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/149, 0x95}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x7}}, {{&(0x7f0000004740)=@nl=@unspec, 0x80, 0x0}, 0x7f}], 0x8, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) shmget(0x3, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 03:34:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') prctl$PR_SET_SECCOMP(0x16, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000008080)) perf_event_open(&(0x7f0000003f00)={0x5, 0x70, 0x0, 0x8, 0x8, 0x0, 0x0, 0x6, 0x8, 0x0, 0xffffffff, 0x0, 0x100, 0x2, 0x1, 0xa00, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x6, 0xffff, 0x7, 0x2510, 0x1, 0x80000001, 0x0, 0x9, 0xf6, 0x4, 0x7, 0x5, 0x6, 0x0, 0x6, 0x9, 0x0, 0xd76, 0x0, @perf_bp={0x0, 0x8}, 0xc802, 0x7, 0x1, 0x7, 0x1, 0x336, 0xffffffffffff75a6}, 0x0, 0x3, r1, 0x8) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1, &(0x7f0000000180)=""/54, 0x36}, 0x3}, {{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {0x0}], 0x7, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {&(0x7f0000000b00)=""/189, 0xbd}, {0x0}, {&(0x7f0000000d80)=""/246, 0xf6}, {0x0}], 0x7, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000000fc0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000002200)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003280)=""/238, 0xee}, {&(0x7f0000003380)=""/6, 0x6}, {&(0x7f00000033c0)=""/206, 0xce}, {&(0x7f00000034c0)=""/238, 0xee}], 0x4}, 0x3}, {{&(0x7f0000003800)=@ax25, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003880)=""/69, 0x45}, {&(0x7f0000003900)=""/160, 0xa0}, {0x0}, {&(0x7f0000003ac0)=""/150, 0x96}, {&(0x7f0000003b80)=""/179, 0xb3}, {&(0x7f0000003c40)=""/228, 0xe4}], 0x6, &(0x7f0000003dc0)=""/134, 0x86}, 0x4}, {{&(0x7f0000003e80)=@rc, 0x80, &(0x7f0000004300)=[{0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/116, 0x74}, {&(0x7f0000004040)=""/252, 0xfc}, {&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/149, 0x95}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x7}}, {{&(0x7f0000004740)=@nl=@unspec, 0x80, 0x0}, 0x7f}], 0x8, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) shmget(0x3, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 03:34:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') 03:34:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') prctl$PR_SET_SECCOMP(0x16, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000008080)) perf_event_open(&(0x7f0000003f00)={0x5, 0x70, 0x0, 0x8, 0x8, 0x0, 0x0, 0x6, 0x8, 0x0, 0xffffffff, 0x0, 0x100, 0x2, 0x1, 0xa00, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x6, 0xffff, 0x7, 0x2510, 0x1, 0x80000001, 0x0, 0x9, 0xf6, 0x4, 0x7, 0x5, 0x6, 0x0, 0x6, 0x9, 0x0, 0xd76, 0x0, @perf_bp={0x0, 0x8}, 0xc802, 0x7, 0x1, 0x7, 0x1, 0x336, 0xffffffffffff75a6}, 0x0, 0x3, r1, 0x8) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1, &(0x7f0000000180)=""/54, 0x36}, 0x3}, {{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {0x0}], 0x7, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {&(0x7f0000000b00)=""/189, 0xbd}, {0x0}, {&(0x7f0000000d80)=""/246, 0xf6}, {0x0}], 0x7, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000000fc0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000002200)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003280)=""/238, 0xee}, {&(0x7f0000003380)=""/6, 0x6}, {&(0x7f00000033c0)=""/206, 0xce}, {&(0x7f00000034c0)=""/238, 0xee}], 0x4}, 0x3}, {{&(0x7f0000003800)=@ax25, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003880)=""/69, 0x45}, {&(0x7f0000003900)=""/160, 0xa0}, {0x0}, {&(0x7f0000003ac0)=""/150, 0x96}, {&(0x7f0000003b80)=""/179, 0xb3}, {&(0x7f0000003c40)=""/228, 0xe4}], 0x6, &(0x7f0000003dc0)=""/134, 0x86}, 0x4}, {{&(0x7f0000003e80)=@rc, 0x80, &(0x7f0000004300)=[{0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/116, 0x74}, {&(0x7f0000004040)=""/252, 0xfc}, {&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/149, 0x95}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x7}}, {{&(0x7f0000004740)=@nl=@unspec, 0x80, 0x0}, 0x7f}], 0x8, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) shmget(0x3, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 03:34:40 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x6e) r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000700bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 03:34:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') 03:34:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') prctl$PR_SET_SECCOMP(0x16, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000008080)) perf_event_open(&(0x7f0000003f00)={0x5, 0x70, 0x0, 0x8, 0x8, 0x0, 0x0, 0x6, 0x8, 0x0, 0xffffffff, 0x0, 0x100, 0x2, 0x1, 0xa00, 0x0, 0x0, 0x6, 0x4, 0x0, 0x2, 0x6, 0xffff, 0x7, 0x2510, 0x1, 0x80000001, 0x0, 0x9, 0xf6, 0x4, 0x7, 0x5, 0x6, 0x0, 0x6, 0x9, 0x0, 0xd76, 0x0, @perf_bp={0x0, 0x8}, 0xc802, 0x7, 0x1, 0x7, 0x1, 0x336, 0xffffffffffff75a6}, 0x0, 0x3, r1, 0x8) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004d40)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000100)=""/57, 0x39}], 0x1, &(0x7f0000000180)=""/54, 0x36}, 0x3}, {{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/202, 0xca}, {&(0x7f0000000400)=""/155, 0x9b}, {&(0x7f00000004c0)=""/66, 0x42}, {&(0x7f0000000540)=""/64, 0x40}, {&(0x7f0000000580)=""/93, 0x5d}, {0x0}], 0x7, &(0x7f0000000740)=""/147, 0x93}, 0x7}, {{&(0x7f0000000800)=@tipc=@name, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000880)=""/187, 0xbb}, {&(0x7f0000000940)=""/141, 0x8d}, {&(0x7f0000000a00)=""/205, 0xcd}, {&(0x7f0000000b00)=""/189, 0xbd}, {0x0}, {&(0x7f0000000d80)=""/246, 0xf6}, {0x0}], 0x7, &(0x7f0000000f80)=""/47, 0x2f}, 0x100}, {{&(0x7f0000000fc0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000002200)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000003200)=@alg, 0x80, &(0x7f0000003680)=[{&(0x7f0000003280)=""/238, 0xee}, {&(0x7f0000003380)=""/6, 0x6}, {&(0x7f00000033c0)=""/206, 0xce}, {&(0x7f00000034c0)=""/238, 0xee}], 0x4}, 0x3}, {{&(0x7f0000003800)=@ax25, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003880)=""/69, 0x45}, {&(0x7f0000003900)=""/160, 0xa0}, {0x0}, {&(0x7f0000003ac0)=""/150, 0x96}, {&(0x7f0000003b80)=""/179, 0xb3}, {&(0x7f0000003c40)=""/228, 0xe4}], 0x6, &(0x7f0000003dc0)=""/134, 0x86}, 0x4}, {{&(0x7f0000003e80)=@rc, 0x80, &(0x7f0000004300)=[{0x0}, {&(0x7f0000003f40)}, {&(0x7f0000003f80)=""/116, 0x74}, {&(0x7f0000004040)=""/252, 0xfc}, {&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/149, 0x95}, {&(0x7f0000005000)=""/4096, 0x1000}], 0x7}}, {{&(0x7f0000004740)=@nl=@unspec, 0x80, 0x0}, 0x7f}], 0x8, 0x40000000, &(0x7f0000007040)={0x0, 0x1c9c380}) shmget(0x3, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) 03:34:41 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$NBD_DO_IT(r1, 0xab03) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x3) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x100}, 0x8) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e23, 0x40, @local, 0x8}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="9b85884d0ddca5020d7bb8b6a6dd61d71e6863cfd5d5a4e5ecd0389b9d9113217b8a4bdcff6f4ccc17a5410df978043d318cf984394269c2280cb912e60f189dec2be97eeec20606867ff1dd5050a15faa0840315a5bfd7340fc93063a44ffd66e1f679e8897087b4897532eef2ab53bb670b0f321acf2d600ee9207b92c4c1fc9ce8e9c54161684fc453f922c9ba4597f51f1f15e25e7aaddc4715e2fecf2260ef54b288cd05230a6d2a72862d4c2bb55123e87af58e125fa07ae9581ac2e0dc16b5f0b0b2c314a7d1c5d4a0b5314cb7d56eda73fea355eccefe29f9cfb"], 0xde) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) fcntl$dupfd(r3, 0x0, r1) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000480)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) fadvise64(r0, 0x0, 0xfff, 0x0) fdatasync(r2) sendmsg$key(r4, &(0x7f0000000200)={0xa00, 0x40030000000000, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}}, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x1000) unlink(&(0x7f0000000000)='./file0\x00') 03:34:41 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x6e) r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000700bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 03:34:41 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) connect$unix(r1, &(0x7f0000000700)=@abs, 0x6e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x44, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 03:34:41 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:34:41 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x6e) r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000000700bc0000000000030006000000000002000000e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) [ 408.207512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15613 comm=syz-executor0 [ 408.259761] block nbd0: NBD_DISCONNECT 03:34:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="810000001600816c63cc940b72eb1a240a0befced76ac40069000a00004633777f759181fbf02872b902c085b0aaa6b5c0a4ea93c092a743f458bdf3be9af7dc32f013a4c4e26193c3af87089fac0a6c1afb7a9375e4cb7828e762460e8c88d4f12ba175865809c5d7f3a200d3629da45e50c2d3e6796e05e84d27b50ac75f3d47", 0x81}], 0x1}, 0x0) [ 408.340175] netlink: 'syz-executor4': attribute type 10 has an invalid length. [ 408.372447] netlink: 'syz-executor4': attribute type 10 has an invalid length. [ 408.385174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15613 comm=syz-executor0 03:34:41 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000680)=0x14) rt_sigpending(0x0, 0xb6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getegid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x1) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f0000000780)=[0x0], 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) [ 408.467385] block nbd0: NBD_DISCONNECT 03:34:41 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a000, 0x297ef) 03:34:41 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) connect$unix(r1, &(0x7f0000000700)=@abs, 0x6e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x44, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) [ 408.758788] binder: 15610:15612 ioctl c018620b 0 returned -14 [ 408.793881] binder: 15610:15619 transaction failed 29189/-22, size 0-0 line 2834 03:34:42 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) connect$unix(r1, &(0x7f0000000700)=@abs, 0x6e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x44, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 03:34:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r1, 0x0, &(0x7f000089b000)}, 0x18) [ 408.831842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15633 comm=syz-executor0 [ 408.839022] binder: undelivered TRANSACTION_ERROR: 29189 [ 408.877256] block nbd0: NBD_DISCONNECT 03:34:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x84) 03:34:42 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000380)='./bus\x00', 0x0) acct(&(0x7f0000000280)='./bus\x00') 03:34:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) [ 409.026676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15642 comm=syz-executor5 03:34:42 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) connect$unix(r1, &(0x7f0000000700)=@abs, 0x6e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x44, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 03:34:42 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x1, 0x0, @raw_data}) 03:34:42 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x1, 0x0, @raw_data}) 03:34:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 409.319451] Process accounting resumed [ 409.425949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15664 comm=syz-executor0 [ 409.535792] block nbd0: NBD_DISCONNECT 03:34:43 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000680)=0x14) rt_sigpending(0x0, 0xb6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getegid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x1) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f0000000780)=[0x0], 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 03:34:43 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) connect$unix(r1, &(0x7f0000000700)=@abs, 0x6e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x44, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 03:34:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 03:34:43 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) connect$unix(r1, &(0x7f0000000700)=@abs, 0x6e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x44, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 03:34:43 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x1, 0x0, @raw_data}) [ 409.881534] audit: type=1400 audit(2000000083.220:85): avc: denied { map } for pid=15680 comm="syz-executor1" path="socket:[47056]" dev="sockfs" ino=47056 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=unix_stream_socket permissive=1 03:34:43 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x1, 0x0, @raw_data}) [ 410.008051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15679 comm=syz-executor0 [ 410.033190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15690 comm=syz-executor5 03:34:43 executing program 1: r0 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180), 0x1a0, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) 03:34:43 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00\x00d\x00', 0x20, 0x2, 0xb10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000f80], 0x0, &(0x7f0000000040), &(0x7f0000000f80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'bond0\x00', 'bond_slave_0\x00', 'v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\xff\x00', 'veth0\x00', @random="92106b2192cc", [], @dev, [], 0x970, 0x970, 0x9a0, [@among={'among\x00', 0x888, {{0x800, 0x0, 0x0, {[], 0x6, [{[], @multicast1}, {}, {}, {}, {[], @multicast2}, {[], @broadcast}]}, {[], 0x3, [{}, {}, {[], @remote}]}}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00', 'bond0\x00', 'veth1\x00', @remote, [], @empty, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0xb88) [ 410.194726] block nbd0: NBD_DISCONNECT 03:34:43 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) connect$unix(r1, &(0x7f0000000700)=@abs, 0x6e) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, r3) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [{0x2, 0x2, r2}], {0x4, 0x7}, [{0x8, 0x2, r3}, {0x8, 0x4, r3}, {0x8, 0x0, r3}], {0x10, 0x2}, {0x20, 0x1}}, 0x44, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000900)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, 0x0) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab08) 03:34:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCSETSF(r0, 0x541b, &(0x7f0000000040)) 03:34:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003200)={0x0, 0x0, 0x3ed, {0xffffffffffffffff}, [], "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", "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"}) [ 410.568495] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=15706 comm=syz-executor5 03:34:45 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) 03:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003200)={0x0, 0x0, 0x3ed, {0xffffffffffffffff}, [], "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", "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"}) 03:34:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCSETSF(r0, 0x541b, &(0x7f0000000040)) 03:34:45 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) getresgid(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:34:45 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000680)=0x14) rt_sigpending(0x0, 0xb6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getegid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x1) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f0000000780)=[0x0], 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 03:34:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x5}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x28}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 03:34:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_acct\x00') lseek(r0, 0x2a, 0x0) 03:34:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCSETSF(r0, 0x541b, &(0x7f0000000040)) 03:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003200)={0x0, 0x0, 0x3ed, {0xffffffffffffffff}, [], "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", "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"}) 03:34:45 executing program 0: dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000700)=0x31, 0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x8) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000600)={0x2, 0x0, @broadcast}, &(0x7f0000000640)=0x10) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) sendmsg(r1, &(0x7f00000008c0)={&(0x7f0000000680)=@l2={0x1f, 0xffff, {0x0, 0xffffffff, 0x81, 0x24f, 0x6, 0x15bb}, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000740)=[{0x10, 0x10f}], 0x10, 0x20000000}, 0x4851) 03:34:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x3a}}) 03:34:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x400000000e) ioctl$TCSETSF(r0, 0x541b, &(0x7f0000000040)) 03:34:45 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x7530}}, 0x18) 03:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003200)={0x0, 0x0, 0x3ed, {0xffffffffffffffff}, [], "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", "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"}) 03:34:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:34:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:34:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 03:34:47 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000680)=0x14) rt_sigpending(0x0, 0xb6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getegid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0), 0xc, 0x0}, 0x1) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f0000000780)=[0x0], 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000140)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) 03:34:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:34:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 03:34:47 executing program 0: dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000700)=0x31, 0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x8) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000600)={0x2, 0x0, @broadcast}, &(0x7f0000000640)=0x10) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) sendmsg(r1, &(0x7f00000008c0)={&(0x7f0000000680)=@l2={0x1f, 0xffff, {0x0, 0xffffffff, 0x81, 0x24f, 0x6, 0x15bb}, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000740)=[{0x10, 0x10f}], 0x10, 0x20000000}, 0x4851) 03:34:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:34:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 03:34:47 executing program 0: dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000700)=0x31, 0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x8) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000600)={0x2, 0x0, @broadcast}, &(0x7f0000000640)=0x10) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) sendmsg(r1, &(0x7f00000008c0)={&(0x7f0000000680)=@l2={0x1f, 0xffff, {0x0, 0xffffffff, 0x81, 0x24f, 0x6, 0x15bb}, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000740)=[{0x10, 0x10f}], 0x10, 0x20000000}, 0x4851) 03:34:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 03:34:47 executing program 0: dup(0xffffffffffffffff) getpgrp(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000700)=0x31, 0xffffffffffffffff, &(0x7f0000000900), 0x0, 0x8) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000600)={0x2, 0x0, @broadcast}, &(0x7f0000000640)=0x10) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) sendmsg(r1, &(0x7f00000008c0)={&(0x7f0000000680)=@l2={0x1f, 0xffff, {0x0, 0xffffffff, 0x81, 0x24f, 0x6, 0x15bb}, 0x2}, 0x80, &(0x7f0000000700), 0x0, &(0x7f0000000740)=[{0x10, 0x10f}], 0x10, 0x20000000}, 0x4851) 03:34:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:34:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 03:34:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:34:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 03:34:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:34:49 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='sockfs\x00', 0x0, 0x0) 03:34:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:34:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000380)="66b8010800000f23d80f21f86635800000900f23f8ba210066b80000000066ef26640f01ca350050f390670f01db66b98103000066b8fb00000066ba000000000f300f2390bad004ed0f01cf", 0x4c}], 0x1, 0x0, 0x0, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0, 0x0, &(0x7f00006e9c68)}, 0x0) dup3(0xffffffffffffffff, r2, 0x0) socket$key(0xf, 0x3, 0x2) gettid() ptrace$cont(0xffffffffffffffff, 0x0, 0xbe1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 03:34:51 executing program 5: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = open(&(0x7f0000000500)='./file0\x00', 0x3, 0x100) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000640)=0x10010001, 0xffffffffffffff53) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000380)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="010000094b000000000850e09d03002f38855ca1f4f10a9ca444f6901ccc63846bffb85e0e7775133d64e344439cfdd660deaa98bb586a6fd773555418d4113860ad830792f5ecb5d87f96af8ecb00000000000000000000"]) 03:34:51 executing program 4: r0 = gettid() unshare(0x28020400) exit(0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 03:34:51 executing program 5: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = open(&(0x7f0000000500)='./file0\x00', 0x3, 0x100) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000640)=0x10010001, 0xffffffffffffff53) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000380)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="010000094b000000000850e09d03002f38855ca1f4f10a9ca444f6901ccc63846bffb85e0e7775133d64e344439cfdd660deaa98bb586a6fd773555418d4113860ad830792f5ecb5d87f96af8ecb00000000000000000000"]) 03:34:51 executing program 5: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = open(&(0x7f0000000500)='./file0\x00', 0x3, 0x100) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000640)=0x10010001, 0xffffffffffffff53) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000380)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="010000094b000000000850e09d03002f38855ca1f4f10a9ca444f6901ccc63846bffb85e0e7775133d64e344439cfdd660deaa98bb586a6fd773555418d4113860ad830792f5ecb5d87f96af8ecb00000000000000000000"]) 03:34:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:34:52 executing program 5: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = open(&(0x7f0000000500)='./file0\x00', 0x3, 0x100) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000640)=0x10010001, 0xffffffffffffff53) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000380)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="010000094b000000000850e09d03002f38855ca1f4f10a9ca444f6901ccc63846bffb85e0e7775133d64e344439cfdd660deaa98bb586a6fd773555418d4113860ad830792f5ecb5d87f96af8ecb00000000000000000000"]) 03:34:52 executing program 2: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = open(&(0x7f0000000500)='./file0\x00', 0x3, 0x100) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000640)=0x10010001, 0xffffffffffffff53) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000380)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="010000094b000000000850e09d03002f38855ca1f4f10a9ca444f6901ccc63846bffb85e0e7775133d64e344439cfdd660deaa98bb586a6fd773555418d4113860ad830792f5ecb5d87f96af8ecb00000000000000000000"]) 03:34:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:52 executing program 1: mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000003740)="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", 0x52d}], 0x1}}], 0x1, 0x0) 03:34:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8970, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(0xffffffffffffffff) 03:34:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x8000) 03:34:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000001540)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200001c0, 0x0, 0x0, 0x200001f0, 0x20000220], 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) sendto$inet6(r0, &(0x7f0000000300)="040105000500000000000000ffb2", 0xe, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x800000000000d, @mcast1}, 0x1c) 03:34:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x100, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)='f'}, 0x10) 03:34:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:52 executing program 2: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = open(&(0x7f0000000500)='./file0\x00', 0x3, 0x100) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000640)=0x10010001, 0xffffffffffffff53) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000380)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="010000094b000000000850e09d03002f38855ca1f4f10a9ca444f6901ccc63846bffb85e0e7775133d64e344439cfdd660deaa98bb586a6fd773555418d4113860ad830792f5ecb5d87f96af8ecb00000000000000000000"]) 03:34:52 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000940)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f00000000c0)={0x0, 0x0, {0xffffffffffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00]}) 03:34:52 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) connect$rose(r0, &(0x7f0000000000)=@full={0xb, @remote, @bcast, 0x0, [@rose, @netrom, @rose, @null, @default]}, 0x40) 03:34:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x400000, 0xffffffcf}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:34:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005003}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 03:34:53 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r1) 03:34:53 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x20616c66) 03:34:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 03:34:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip9gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:34:53 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064650100006c7420757365723a6e6f6465762030303030"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 03:34:53 executing program 0: timer_create(0x3fffffffc, &(0x7f0000000180)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000300)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000001000)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) 03:34:53 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f0000000080)) [ 420.014292] encrypted_key: master key parameter 'de' is invalid 03:34:53 executing program 2: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = open(&(0x7f0000000500)='./file0\x00', 0x3, 0x100) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0x84, @local, 0x0, 0x600, 'wrr\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r5 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000640)=0x10010001, 0xffffffffffffff53) r6 = fcntl$dupfd(r3, 0x406, r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000380)=0x8, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r3, r3, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) signalfd4(r5, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r8 = socket(0x10, 0x1, 0x0) ioctl(r8, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x8180, 0x0) r9 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480)=[@vmwrite={0x8, 0x0, 0x8, 0x0, 0x8e, 0x0, 0x5, 0x0, 0x1000}, @cstype3={0x5, 0x6}], 0xffffffffffffe0a) ioctl$KVM_SET_MSRS(r10, 0x4008ae89, &(0x7f0000000540)=ANY=[@ANYBLOB="010000094b000000000850e09d03002f38855ca1f4f10a9ca444f6901ccc63846bffb85e0e7775133d64e344439cfdd660deaa98bb586a6fd773555418d4113860ad830792f5ecb5d87f96af8ecb00000000000000000000"]) 03:34:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de841c258d54f210c8a890de59eeda570ef7c1607238632cbe0a036d853f5a", 0x3a, 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, &(0x7f0000000380)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '/dev/zero\x00', 0x20, 0x8}, 0x35, 0xfffffffffffffffd) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(0xffffffffffffffff, 0x20000) 03:34:53 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@nls={'nls', 0x3d, 'cd864'}}]}) 03:34:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='loginuid\x00') preadv(r1, &(0x7f0000000480), 0x100000000000011a, 0x0) 03:34:53 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000380)={0xffff, 0x400, 0x0, 0x1, 0x0, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) r1 = semget$private(0x0, 0x3, 0x84) semctl$GETPID(r1, 0x5, 0xb, &(0x7f0000000340)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000200), 0x4) r3 = getgid() getgroups(0x3, &(0x7f0000000680)=[r3, 0x0, 0x0]) mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) fremovexattr(r2, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000600)='./bus\x00', 0x1d1) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r4, 0x0, 0x3) 03:34:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip9gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 420.188316] QAT: Invalid ioctl 03:34:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000080)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 03:34:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 03:34:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip9gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:34:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x1000000000005, 0x0) setsockopt$sock_attach_bpf(r1, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r1, &(0x7f0000001d40)={&(0x7f0000000740)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)=""/186, 0xba}], 0x1}, 0x0) [ 420.418999] netlink: 'syz-executor3': attribute type 3 has an invalid length. 03:34:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip9gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:34:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000080)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 03:34:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000016c0), 0x3ffffffffffffed, 0x0) syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') [ 420.600510] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 420.619966] QAT: Invalid ioctl 03:34:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de841c258d54f210c8a890de59eeda570ef7c1607238632cbe0a036d853f5a", 0x3a, 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, &(0x7f0000000380)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '/dev/zero\x00', 0x20, 0x8}, 0x35, 0xfffffffffffffffd) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(0xffffffffffffffff, 0x20000) 03:34:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="851b0000010000009522e600000000009521c83ddae5ff00"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x99, &(0x7f0000000000)=""/153}, 0x48) 03:34:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 03:34:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000080)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 03:34:54 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000380)={0xffff, 0x400, 0x0, 0x1, 0x0, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) r1 = semget$private(0x0, 0x3, 0x84) semctl$GETPID(r1, 0x5, 0xb, &(0x7f0000000340)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000200), 0x4) r3 = getgid() getgroups(0x3, &(0x7f0000000680)=[r3, 0x0, 0x0]) mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) fremovexattr(r2, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000600)='./bus\x00', 0x1d1) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r4, 0x0, 0x3) 03:34:54 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000001, 0x224280) socket$inet6(0xa, 0x803, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000080)=0x1, 0x4) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x7) getresgid(&(0x7f00000000c0), &(0x7f0000000140), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) socket(0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x4) accept$alg(r4, 0x0, 0x0) recvmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0xfffffffffffff08}, 0x0) [ 421.045264] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 421.071932] QAT: Invalid ioctl 03:34:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'nat\x0f\xff\x00'}, &(0x7f0000000080)=0x78) close(r1) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'team_slave_1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="19"]}) close(r2) close(r1) [ 421.114895] mmap: syz-executor5 (16039) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:34:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000080)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) [ 421.257245] netlink: 'syz-executor3': attribute type 3 has an invalid length. 03:34:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001540)={&(0x7f0000000040), 0xc, &(0x7f0000001500)={&(0x7f0000001480)=@ipmr_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x80, 0x0, 0x10}}, 0x1c}}, 0x0) 03:34:54 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000002}}}}}, 0x0) 03:34:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 03:34:55 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de841c258d54f210c8a890de59eeda570ef7c1607238632cbe0a036d853f5a", 0x3a, 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, &(0x7f0000000380)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '/dev/zero\x00', 0x20, 0x8}, 0x35, 0xfffffffffffffffd) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(0xffffffffffffffff, 0x20000) 03:34:55 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='#!\t'], 0x3) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:34:55 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000002}}}}}, 0x0) 03:34:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 03:34:55 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000380)={0xffff, 0x400, 0x0, 0x1, 0x0, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) r1 = semget$private(0x0, 0x3, 0x84) semctl$GETPID(r1, 0x5, 0xb, &(0x7f0000000340)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000200), 0x4) r3 = getgid() getgroups(0x3, &(0x7f0000000680)=[r3, 0x0, 0x0]) mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) fremovexattr(r2, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000600)='./bus\x00', 0x1d1) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r4, 0x0, 0x3) [ 422.041186] QAT: Invalid ioctl 03:34:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000300)="e518", 0x0}, 0x20) 03:34:55 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02032000100000000000000000000000010014000000000005000600000000000a0000000000000000000000000000000000000000000000000000000000000001001600000000000200010000000000000000000000000005000500000000000a00000000000000fe8800000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 03:34:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 03:34:55 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000002}}}}}, 0x0) 03:34:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) 03:34:55 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000002}}}}}, 0x0) 03:34:55 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 03:34:56 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000300)="aa9cfa79f3956f0c96361d78aa4cb0f5b55fbb36727d15ca869365de841c258d54f210c8a890de59eeda570ef7c1607238632cbe0a036d853f5a", 0x3a, 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, &(0x7f0000000380)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '/dev/zero\x00', 0x20, 0x8}, 0x35, 0xfffffffffffffffd) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(0xffffffffffffffff, 0x20000) 03:34:56 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2080, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000380)={0xffff, 0x400, 0x0, 0x1, 0x0, 0x5c, 0x392f, 0x0, 0x0, 0xfffffffffffffffd}) r1 = semget$private(0x0, 0x3, 0x84) semctl$GETPID(r1, 0x5, 0xb, &(0x7f0000000340)) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000200), 0x4) r3 = getgid() getgroups(0x3, &(0x7f0000000680)=[r3, 0x0, 0x0]) mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) fremovexattr(r2, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000600)='./bus\x00', 0x1d1) fcntl$setstatus(r4, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000005c0)=0x40) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000140)) io_submit(r5, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000, 0x407000}]) lseek(r4, 0x0, 0x3) 03:34:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) 03:34:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810fe00f80ecdb0548e51ce765000000d4120300120009000600da1b40d819a918001500f9000000", 0x2e}], 0x1}, 0x0) 03:34:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000640)='cpu&\v\t6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\x94\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o*\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 03:34:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x9, 0x0, &(0x7f00000003c0)) [ 422.875464] QAT: Invalid ioctl [ 422.887485] netlink: 26 bytes leftover after parsing attributes in process `syz-executor2'. 03:34:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80000000, 0x1}, 0x159) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2, 0x3ff}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 03:34:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810fe00f80ecdb0548e51ce765000000d4120300120009000600da1b40d819a918001500f9000000", 0x2e}], 0x1}, 0x0) 03:34:56 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 03:34:56 executing program 4: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 423.125531] netlink: 26 bytes leftover after parsing attributes in process `syz-executor2'. 03:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c1f023c126285719070") getegid() syz_mount_image$iso9660(&(0x7f0000001d80)='iso9660\x00', &(0x7f0000001dc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=ANY=[@ANYBLOB=',obj_type=,obj_role=,defcontext=unconfined_u,appraise_type=imasig,fscontext=root,\x00']) 03:34:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810fe00f80ecdb0548e51ce765000000d4120300120009000600da1b40d819a918001500f9000000", 0x2e}], 0x1}, 0x0) [ 423.293215] netlink: 26 bytes leftover after parsing attributes in process `syz-executor2'. 03:34:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001ec0)=0x7) 03:34:57 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r0, r1) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x800001, 0x0, r4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 03:34:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:34:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="2e0000001800810fe00f80ecdb0548e51ce765000000d4120300120009000600da1b40d819a918001500f9000000", 0x2e}], 0x1}, 0x0) 03:34:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20002812, r1, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:34:57 executing program 4: r0 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180), 0x1a0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000000)=""/207, 0xcf) [ 423.775813] netlink: 26 bytes leftover after parsing attributes in process `syz-executor2'. [ 423.796827] audit: type=1400 audit(2000000097.100:86): avc: denied { ioctl } for pid=16175 comm="syz-executor0" path="socket:[50128]" dev="sockfs" ino=50128 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:34:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x5427) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="dbe3cb40dd64562c12185445e11d19c866aaf01d48ce433326bc0f8852e9e7f0f2a99f2af607e4fd036f99b0c836760ffe1c4c3b7de0cae79110f8345ebf0dc252d6c673b7bac5b65edafa3c957e0540f613827f6576774dbe9708c07b003b567b5f77c4227990d89a6992e2f0e5795176c8db8a755b9cea72832b9c77b8ff596a3043da07c71e3cd939f97b0b665636c6f1d0f59692e09f483a59f5e5c30a754cee435711dbdf4eb546f21a307f52859a6277d17c7b4ecf5c419663b19ea21d61f18ea929346ec2afee87e470cbd9b2f9272c430e3dd7b0e201dc171f5ae06d76c237e7c53b6db1a968080db7ac1144f0851a2bfb0561fefea5e63d52f6cf0411e97401ae902431b24e61d74e866cda2f1a984972a77ff4c98333ffd86ff26fad4cb380f7af53dd1ed1d101dcdf70d55c10fd72687a59a294fcd86f6abf298c76879dbe9b03d77d2fa23dd3f47cb56a7d20aa6b9ebfa22d199032f1a2959a53decf3c005a35842cca524e67b916414010791074e857a86b082f328c0e0fbeb6d8f250756828809b2bcb23a2cecb5e27d5ad17b59502360740b6213fbd068bc7fbb57a115cf8e55886aa60cd1dfd594fe70a9606d9da859d9c5e0b0a9957a3bc89e3e44682a0c63ef4031e6b553c2f411724b45abcee3bb1bd393da7a578568a85dc50bb91b552a020abb9532c53054906e7d94c0a5c83baf77fd1ffa41d15102d1861f0a1dd3ab9d8876817e21930ad7312be2b717c441bdd558b913035554f374a663a62e14f7c0f4c9abc852330ed511532da26a6107615b50741b0bf829e960c3e876c67d49f436d975c3e1ce6d396d293f05caa2daf3134d50067203c904d496188d0f5ecb4466ed6130ebc5e01fecfed85cf9e68aae9d9daa050a00734e9b0a3067bcd54abdaa2dffbc2851ebcd3242dce55320f11ac24ff8161db8db0fe9c20cf6f5bb995e23af2b7bec34682da7e35df88d446a3ef8f6bdccd5853d4ae5fceb98069b220062f41fcef12a81a85656e59a11e8b39c120a09623549699725affbc21db2b14eab7b4490efcaf1c7b55d2e74d71549adb79a09e1736c85238493fea28e9aa3801e99a017ff6a2b073a4eade6befac97fb6fea19b58537919f01bbe860e03ff40a653afc5c09e74e77638d75783992317deb63ba166591a7af89fdf8159358badf1ec2bfeec2047224b1383a8ccd66d2452aaaea530d21f7bc0ad3428081dbe0fd930c2486d3fa6babe593d32f4fe9b637796eae83012b0b4db14fe434227b877bbbdab77fc1766444e6220b80d56fe9a7b31149bbec11954370e2c9d12daf3eb4eaf7f3fd16450bd1a807bf8f1188d325152c944c59162551167f8f140d0010f53ef624f30f98644dbfd3b71028d4bb4f39bb4f0cadc8800cd5dad68121bab705e5c26e61817c6c478a0f94bf58e36cca0cf6724f9ac3aad2f5672edf32cada453b46bd9c7086b05ccf5018c5ae8647960df3335922b32c9457ea6c7e322ea19b1ada4056e5c74eb6545b78d69c91fc2d480cdf74b2936c2bc71e1f2bcadab2dc373f8f0e1caf978f88d60854984e503ab01e66dc03d3318b85a1d917c7873f5aad428d0483bb940a7a3644bfc59cb83689253d59dc2332b61220f5b57eccf902d235f4d2b3ee7d21808c758b4599903c83fd8b7701600c70836d8f725575b3563f105066a1bfa867d7613f73fedce17389ea5e143aa792553231d7b47bc5cf41fb283a51aa5a14f43f9c4e2d7db7eae9d0de47c5fa438114f1c54f8465d4ae5e2f347dd42b699ba53aa33009913367db04662449ef327a08685a7ff078edc6a6bdc3b535961c9d2907d5f00325d6ba6ab1181416ef4535102b88d18178ce8d76d709e345023c389202b08c8b0a6cf0c23bb0fd94ec7e3aa8b6117d5402b07cb3e1911bdb24cf0fc2feae6c917f65b52c7dd657c6d76ee8e1ce73fff1ffd15039d4b29d5d7eb446d675640dc9c45f82ae45c7f7133b155b96c5629725feb9a71d70858147412b9b954488982e48af49e5668d4b5a635a9e071f78a209e4ff78aefe42eb4e7b7484bea8bdfa5dd928bade012a635e87997bb33a1ae2c04ededa7580ae70320fa65378e80660279e31fd48b0aaab3c7cb6a7c64423d171a90433a5c4885e083c5f886837fc4624f34f7b627078ef6ae6c0ad0c8803755db9d0e751d2f8643b8ffb03230f27e991784b13dbd352100e4cbb6eb4a897eafd0336cbf860d50b23ae5493f4e3e299fa55341ec7322716900e83490e6cd932ae45c171d585a9127f1158c6c5b84ad0d6376e7b89aa54e0b59ecfa1052a2d8e9f5b5aabf1723b72c84d87cab732e638ad7847685d2d080bc010ab489dc1e2e33ff766fa9d88851edcdb89ccaff23e3933b7fbe6ef2a4ffa34dbae5663b463b36308fb8c8125f69b6709fae927dd27cc3b58343928cc651eef21adff0a5f82d5c1e4188268208e2ee7191ba3f6ea7fd9a75d0714639abd084d56415c6698ddbcdff39733d07ea47c5f2bfad82753baaf160a3941b7a350ff606849cf0bd5c66f9b99a7a5bb72c0de91298e28846dc777733a9a43713b", 0x0, 0x71a}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040), 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0}, 0x20) quotactl(0x0, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") 03:34:57 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r0, r1) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x800001, 0x0, r4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 03:34:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x12, &(0x7f0000000000), 0x20a154cc) [ 423.947253] hid-generic 0000:0000:0000.0007: item fetching failed at offset -1463277877 [ 423.976328] hid-generic: probe of 0000:0000:0000.0007 failed with error -22 03:34:57 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) r2 = request_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='$', 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000840), 0x0, r3) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000240)={'gretap0\x00', {0x2, 0x4e23, @multicast1}}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000300)=0x3, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000480)=@assoc_value={0x0, 0x3}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000500)={0x7fffffff, 0x0, 0x0, 0x4, r4}, &(0x7f0000000540)=0x10) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'veth1_to_team\x00', 0x5001}) fcntl$getownex(r1, 0x10, &(0x7f0000000440)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000005c0)={0x28, 0x2, 0x0, {0x3, 0x8001, 0x2}}, 0x28) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) sendmsg(r0, &(0x7f0000000ec0)={&(0x7f0000000ac0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @broadcast}, 0x3, 0x2, 0x4, 0x1}}, 0xffffff02, &(0x7f0000000340)=[{&(0x7f0000000dc0)}], 0x1, &(0x7f0000000380), 0x0, 0x40}, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r4}, 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000400), 0x6) 03:34:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) connect(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x1, r0, 0x12}, 0x80) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) setxattr$security_capability(&(0x7f0000000900)='./file0/file0\x00', &(0x7f0000000940)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x0, 0x3b063233}]}, 0x14, 0x2) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x102) statx(r1, &(0x7f0000000140)='./file0\x00', 0x6100, 0x7ff, &(0x7f0000000600)) rename(&(0x7f0000000340)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') mkdir(0x0, 0x10) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)={[{@mode={'mode'}}]}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xfffffffffffffffe]}) 03:34:57 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r0, r1) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x800001, 0x0, r4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 03:34:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x9af, 0x4000) 03:34:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) [ 424.437932] hid-generic 0000:0000:0000.0008: item fetching failed at offset -1624352885 [ 424.449684] hid-generic: probe of 0000:0000:0000.0008 failed with error -22 03:34:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:34:57 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000900)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000100)=0x0) r4 = dup2(r0, r1) io_submit(r3, 0x2, &(0x7f0000001680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x800001, 0x0, r4, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 03:34:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0x800, [], @ptr=0x710000}}) 03:34:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000100000026ce0000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6d37b0ba8b81d0d00000000004916f6c8bd7ec16d00000000000000000000000000000004"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x5427) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="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", 0x0, 0x71a}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040), 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0}, 0x20) quotactl(0x0, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") 03:34:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x5427) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="dbe3cb40dd64562c12185445e11d19c866aaf01d48ce433326bc0f8852e9e7f0f2a99f2af607e4fd036f99b0c836760ffe1c4c3b7de0cae79110f8345ebf0dc252d6c673b7bac5b65edafa3c957e0540f613827f6576774dbe9708c07b003b567b5f77c4227990d89a6992e2f0e5795176c8db8a755b9cea72832b9c77b8ff596a3043da07c71e3cd939f97b0b665636c6f1d0f59692e09f483a59f5e5c30a754cee435711dbdf4eb546f21a307f52859a6277d17c7b4ecf5c419663b19ea21d61f18ea929346ec2afee87e470cbd9b2f9272c430e3dd7b0e201dc171f5ae06d76c237e7c53b6db1a968080db7ac1144f0851a2bfb0561fefea5e63d52f6cf0411e97401ae902431b24e61d74e866cda2f1a984972a77ff4c98333ffd86ff26fad4cb380f7af53dd1ed1d101dcdf70d55c10fd72687a59a294fcd86f6abf298c76879dbe9b03d77d2fa23dd3f47cb56a7d20aa6b9ebfa22d199032f1a2959a53decf3c005a35842cca524e67b916414010791074e857a86b082f328c0e0fbeb6d8f250756828809b2bcb23a2cecb5e27d5ad17b59502360740b6213fbd068bc7fbb57a115cf8e55886aa60cd1dfd594fe70a9606d9da859d9c5e0b0a9957a3bc89e3e44682a0c63ef4031e6b553c2f411724b45abcee3bb1bd393da7a578568a85dc50bb91b552a020abb9532c53054906e7d94c0a5c83baf77fd1ffa41d15102d1861f0a1dd3ab9d8876817e21930ad7312be2b717c441bdd558b913035554f374a663a62e14f7c0f4c9abc852330ed511532da26a6107615b50741b0bf829e960c3e876c67d49f436d975c3e1ce6d396d293f05caa2daf3134d50067203c904d496188d0f5ecb4466ed6130ebc5e01fecfed85cf9e68aae9d9daa050a00734e9b0a3067bcd54abdaa2dffbc2851ebcd3242dce55320f11ac24ff8161db8db0fe9c20cf6f5bb995e23af2b7bec34682da7e35df88d446a3ef8f6bdccd5853d4ae5fceb98069b220062f41fcef12a81a85656e59a11e8b39c120a09623549699725affbc21db2b14eab7b4490efcaf1c7b55d2e74d71549adb79a09e1736c85238493fea28e9aa3801e99a017ff6a2b073a4eade6befac97fb6fea19b58537919f01bbe860e03ff40a653afc5c09e74e77638d75783992317deb63ba166591a7af89fdf8159358badf1ec2bfeec2047224b1383a8ccd66d2452aaaea530d21f7bc0ad3428081dbe0fd930c2486d3fa6babe593d32f4fe9b637796eae83012b0b4db14fe434227b877bbbdab77fc1766444e6220b80d56fe9a7b31149bbec11954370e2c9d12daf3eb4eaf7f3fd16450bd1a807bf8f1188d325152c944c59162551167f8f140d0010f53ef624f30f98644dbfd3b71028d4bb4f39bb4f0cadc8800cd5dad68121bab705e5c26e61817c6c478a0f94bf58e36cca0cf6724f9ac3aad2f5672edf32cada453b46bd9c7086b05ccf5018c5ae8647960df3335922b32c9457ea6c7e322ea19b1ada4056e5c74eb6545b78d69c91fc2d480cdf74b2936c2bc71e1f2bcadab2dc373f8f0e1caf978f88d60854984e503ab01e66dc03d3318b85a1d917c7873f5aad428d0483bb940a7a3644bfc59cb83689253d59dc2332b61220f5b57eccf902d235f4d2b3ee7d21808c758b4599903c83fd8b7701600c70836d8f725575b3563f105066a1bfa867d7613f73fedce17389ea5e143aa792553231d7b47bc5cf41fb283a51aa5a14f43f9c4e2d7db7eae9d0de47c5fa438114f1c54f8465d4ae5e2f347dd42b699ba53aa33009913367db04662449ef327a08685a7ff078edc6a6bdc3b535961c9d2907d5f00325d6ba6ab1181416ef4535102b88d18178ce8d76d709e345023c389202b08c8b0a6cf0c23bb0fd94ec7e3aa8b6117d5402b07cb3e1911bdb24cf0fc2feae6c917f65b52c7dd657c6d76ee8e1ce73fff1ffd15039d4b29d5d7eb446d675640dc9c45f82ae45c7f7133b155b96c5629725feb9a71d70858147412b9b954488982e48af49e5668d4b5a635a9e071f78a209e4ff78aefe42eb4e7b7484bea8bdfa5dd928bade012a635e87997bb33a1ae2c04ededa7580ae70320fa65378e80660279e31fd48b0aaab3c7cb6a7c64423d171a90433a5c4885e083c5f886837fc4624f34f7b627078ef6ae6c0ad0c8803755db9d0e751d2f8643b8ffb03230f27e991784b13dbd352100e4cbb6eb4a897eafd0336cbf860d50b23ae5493f4e3e299fa55341ec7322716900e83490e6cd932ae45c171d585a9127f1158c6c5b84ad0d6376e7b89aa54e0b59ecfa1052a2d8e9f5b5aabf1723b72c84d87cab732e638ad7847685d2d080bc010ab489dc1e2e33ff766fa9d88851edcdb89ccaff23e3933b7fbe6ef2a4ffa34dbae5663b463b36308fb8c8125f69b6709fae927dd27cc3b58343928cc651eef21adff0a5f82d5c1e4188268208e2ee7191ba3f6ea7fd9a75d0714639abd084d56415c6698ddbcdff39733d07ea47c5f2bfad82753baaf160a3941b7a350ff606849cf0bd5c66f9b99a7a5bb72c0de91298e28846dc777733a9a43713b", 0x0, 0x71a}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040), 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0}, 0x20) quotactl(0x0, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") 03:34:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:34:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) [ 424.789950] hid-generic 0000:0000:0000.0009: item fetching failed at offset -1890762549 [ 424.818861] hid-generic: probe of 0000:0000:0000.0009 failed with error -22 03:34:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) [ 424.961547] hid-generic 0000:0000:0000.000A: item fetching failed at offset -1476599669 [ 424.990720] hid-generic: probe of 0000:0000:0000.000A failed with error -22 03:34:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x5427) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="dbe3cb40dd64562c12185445e11d19c866aaf01d48ce433326bc0f8852e9e7f0f2a99f2af607e4fd036f99b0c836760ffe1c4c3b7de0cae79110f8345ebf0dc252d6c673b7bac5b65edafa3c957e0540f613827f6576774dbe9708c07b003b567b5f77c4227990d89a6992e2f0e5795176c8db8a755b9cea72832b9c77b8ff596a3043da07c71e3cd939f97b0b665636c6f1d0f59692e09f483a59f5e5c30a754cee435711dbdf4eb546f21a307f52859a6277d17c7b4ecf5c419663b19ea21d61f18ea929346ec2afee87e470cbd9b2f9272c430e3dd7b0e201dc171f5ae06d76c237e7c53b6db1a968080db7ac1144f0851a2bfb0561fefea5e63d52f6cf0411e97401ae902431b24e61d74e866cda2f1a984972a77ff4c98333ffd86ff26fad4cb380f7af53dd1ed1d101dcdf70d55c10fd72687a59a294fcd86f6abf298c76879dbe9b03d77d2fa23dd3f47cb56a7d20aa6b9ebfa22d199032f1a2959a53decf3c005a35842cca524e67b916414010791074e857a86b082f328c0e0fbeb6d8f250756828809b2bcb23a2cecb5e27d5ad17b59502360740b6213fbd068bc7fbb57a115cf8e55886aa60cd1dfd594fe70a9606d9da859d9c5e0b0a9957a3bc89e3e44682a0c63ef4031e6b553c2f411724b45abcee3bb1bd393da7a578568a85dc50bb91b552a020abb9532c53054906e7d94c0a5c83baf77fd1ffa41d15102d1861f0a1dd3ab9d8876817e21930ad7312be2b717c441bdd558b913035554f374a663a62e14f7c0f4c9abc852330ed511532da26a6107615b50741b0bf829e960c3e876c67d49f436d975c3e1ce6d396d293f05caa2daf3134d50067203c904d496188d0f5ecb4466ed6130ebc5e01fecfed85cf9e68aae9d9daa050a00734e9b0a3067bcd54abdaa2dffbc2851ebcd3242dce55320f11ac24ff8161db8db0fe9c20cf6f5bb995e23af2b7bec34682da7e35df88d446a3ef8f6bdccd5853d4ae5fceb98069b220062f41fcef12a81a85656e59a11e8b39c120a09623549699725affbc21db2b14eab7b4490efcaf1c7b55d2e74d71549adb79a09e1736c85238493fea28e9aa3801e99a017ff6a2b073a4eade6befac97fb6fea19b58537919f01bbe860e03ff40a653afc5c09e74e77638d75783992317deb63ba166591a7af89fdf8159358badf1ec2bfeec2047224b1383a8ccd66d2452aaaea530d21f7bc0ad3428081dbe0fd930c2486d3fa6babe593d32f4fe9b637796eae83012b0b4db14fe434227b877bbbdab77fc1766444e6220b80d56fe9a7b31149bbec11954370e2c9d12daf3eb4eaf7f3fd16450bd1a807bf8f1188d325152c944c59162551167f8f140d0010f53ef624f30f98644dbfd3b71028d4bb4f39bb4f0cadc8800cd5dad68121bab705e5c26e61817c6c478a0f94bf58e36cca0cf6724f9ac3aad2f5672edf32cada453b46bd9c7086b05ccf5018c5ae8647960df3335922b32c9457ea6c7e322ea19b1ada4056e5c74eb6545b78d69c91fc2d480cdf74b2936c2bc71e1f2bcadab2dc373f8f0e1caf978f88d60854984e503ab01e66dc03d3318b85a1d917c7873f5aad428d0483bb940a7a3644bfc59cb83689253d59dc2332b61220f5b57eccf902d235f4d2b3ee7d21808c758b4599903c83fd8b7701600c70836d8f725575b3563f105066a1bfa867d7613f73fedce17389ea5e143aa792553231d7b47bc5cf41fb283a51aa5a14f43f9c4e2d7db7eae9d0de47c5fa438114f1c54f8465d4ae5e2f347dd42b699ba53aa33009913367db04662449ef327a08685a7ff078edc6a6bdc3b535961c9d2907d5f00325d6ba6ab1181416ef4535102b88d18178ce8d76d709e345023c389202b08c8b0a6cf0c23bb0fd94ec7e3aa8b6117d5402b07cb3e1911bdb24cf0fc2feae6c917f65b52c7dd657c6d76ee8e1ce73fff1ffd15039d4b29d5d7eb446d675640dc9c45f82ae45c7f7133b155b96c5629725feb9a71d70858147412b9b954488982e48af49e5668d4b5a635a9e071f78a209e4ff78aefe42eb4e7b7484bea8bdfa5dd928bade012a635e87997bb33a1ae2c04ededa7580ae70320fa65378e80660279e31fd48b0aaab3c7cb6a7c64423d171a90433a5c4885e083c5f886837fc4624f34f7b627078ef6ae6c0ad0c8803755db9d0e751d2f8643b8ffb03230f27e991784b13dbd352100e4cbb6eb4a897eafd0336cbf860d50b23ae5493f4e3e299fa55341ec7322716900e83490e6cd932ae45c171d585a9127f1158c6c5b84ad0d6376e7b89aa54e0b59ecfa1052a2d8e9f5b5aabf1723b72c84d87cab732e638ad7847685d2d080bc010ab489dc1e2e33ff766fa9d88851edcdb89ccaff23e3933b7fbe6ef2a4ffa34dbae5663b463b36308fb8c8125f69b6709fae927dd27cc3b58343928cc651eef21adff0a5f82d5c1e4188268208e2ee7191ba3f6ea7fd9a75d0714639abd084d56415c6698ddbcdff39733d07ea47c5f2bfad82753baaf160a3941b7a350ff606849cf0bd5c66f9b99a7a5bb72c0de91298e28846dc777733a9a43713b", 0x0, 0x71a}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040), 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0}, 0x20) quotactl(0x0, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") [ 425.540392] hid-generic 0000:0000:0000.000B: item fetching failed at offset -1786742197 03:34:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:34:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x5427) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="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", 0x0, 0x71a}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040), 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0}, 0x20) quotactl(0x0, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") [ 425.584177] hid-generic: probe of 0000:0000:0000.000B failed with error -22 03:34:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:34:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:34:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:34:59 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x5427) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="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", 0x0, 0x71a}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040), 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0}, 0x20) quotactl(0x0, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") 03:34:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x0, 0x100000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r0, 0x5427) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000580)) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="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", 0x0, 0x71a}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000440)) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040), 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x0}, 0x20) quotactl(0x0, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") [ 426.229762] hid-generic 0000:0000:0000.000C: item fetching failed at offset -1721545333 [ 426.265539] hid-generic: probe of 0000:0000:0000.000C failed with error -22 03:35:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) epoll_create(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x80000001, 0x100, 0x0, 0x0, 0xc46}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000300)=0x8) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000200)=""/112) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) socket$unix(0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000280)}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001400)=""/21, 0x15}], 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 03:35:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:01 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x20001, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x33}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 03:35:02 executing program 2: bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x28) 03:35:02 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000d4a000)) io_setup(0x200, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 03:35:02 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:02 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x80000000008004, 0x40003) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) keyctl$session_to_parent(0x12) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x0, 0x1}, 0x14) setpriority(0x2, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d5ce44aac706e95917ea98e23107bc3cc6a581e4e4ab8c060000002e06525af2d70080384f66e590d160b20a39c89d61ef291c9e245627c75d05432d234e17e0473e3637551b62aaa66ed336076a4b"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[]) [ 429.539394] overlayfs: missing 'lowerdir' 03:35:02 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) epoll_create(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x80000001, 0x100, 0x0, 0x0, 0xc46}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000300)=0x8) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000200)=""/112) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) socket$unix(0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000280)}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001400)=""/21, 0x15}], 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) [ 429.573564] overlayfs: missing 'lowerdir' 03:35:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:03 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x80000000008004, 0x40003) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) keyctl$session_to_parent(0x12) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x0, 0x1}, 0x14) setpriority(0x2, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d5ce44aac706e95917ea98e23107bc3cc6a581e4e4ab8c060000002e06525af2d70080384f66e590d160b20a39c89d61ef291c9e245627c75d05432d234e17e0473e3637551b62aaa66ed336076a4b"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[]) 03:35:03 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x80000000008004, 0x40003) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) keyctl$session_to_parent(0x12) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x0, 0x1}, 0x14) setpriority(0x2, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d5ce44aac706e95917ea98e23107bc3cc6a581e4e4ab8c060000002e06525af2d70080384f66e590d160b20a39c89d61ef291c9e245627c75d05432d234e17e0473e3637551b62aaa66ed336076a4b"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[]) 03:35:03 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000300)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:35:04 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x80000000008004, 0x40003) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) keyctl$session_to_parent(0x12) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x0, 0x1}, 0x14) setpriority(0x2, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d5ce44aac706e95917ea98e23107bc3cc6a581e4e4ab8c060000002e06525af2d70080384f66e590d160b20a39c89d61ef291c9e245627c75d05432d234e17e0473e3637551b62aaa66ed336076a4b"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[]) 03:35:04 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x80000000008004, 0x40003) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) keyctl$session_to_parent(0x12) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x0, 0x1}, 0x14) setpriority(0x2, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d5ce44aac706e95917ea98e23107bc3cc6a581e4e4ab8c060000002e06525af2d70080384f66e590d160b20a39c89d61ef291c9e245627c75d05432d234e17e0473e3637551b62aaa66ed336076a4b"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[]) 03:35:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) epoll_create(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x80000001, 0x100, 0x0, 0x0, 0xc46}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000300)=0x8) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000200)=""/112) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) socket$unix(0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000280)}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001400)=""/21, 0x15}], 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 03:35:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) epoll_create(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x80000001, 0x100, 0x0, 0x0, 0xc46}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000300)=0x8) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000200)=""/112) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) socket$unix(0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000280)}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001400)=""/21, 0x15}], 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 03:35:04 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40012160) 03:35:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x17, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, [@alu={0x7, 0xfffffffffffffff7, 0xd, 0xd, 0x4, 0xfffffffffffffffe}, @ldst={0x7cecdc2f32f7605b, 0x0, 0x1, 0x8, 0x2, 0x42}]}, &(0x7f0000000600)='syzkaller\x00', 0xff, 0x1000, &(0x7f00000013c0)=""/4096, 0x41f00, 0x1, [], r2, 0x4}, 0x48) r3 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x0, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r4 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r4, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB="76000000b6daf774914ae9c385c4010de98b289298a585e706872982dee49771a55a9a2d3e03cecbded4eb74e617dd9ca8f6d1ecb6430289984554b645b6dba13dc7255334878ae23e59e50a5e333c00996b0127c84312dc4ae8e7883b03cc01fe122690a335c41a32d22734ec8218a27c4bf294e35be9669ca27d"], &(0x7f0000000640)=0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @multicast2}, 0xa542}}, 0x8d1, 0x200, 0x7, 0x20, 0x88}, &(0x7f0000000740)=0x98) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x608401) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r6}) write$cgroup_int(r6, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0xffffffff) preadv(r5, &(0x7f0000000100)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x3c) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$TIOCSTI(r1, 0x5412, 0x0) chown(&(0x7f0000000140)='./file0\x00', r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(r8, &(0x7f0000000480), 0x10000000000001ed, 0x0) dup2(r5, r8) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040)={0x20000010}, 0xc, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x2a, 0xffffffffffff7ffd, 0x70bd2c, 0x25dfdbff, {0xb}}, 0x14}}, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/96, 0x60) 03:35:04 executing program 3: syz_read_part_table(0x4000000000000, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="0200a6ffffff01000000ff07000a00fcffffa5dba960e352beba40000000001700000000000000000000000000000000000000000100000000000000000055aa", 0x40, 0x1c0}]) [ 431.072356] overlayfs: missing 'lowerdir' [ 431.100496] overlayfs: missing 'lowerdir' 03:35:04 executing program 2: socketpair(0x8, 0x1, 0x8, &(0x7f0000000280)) r0 = syz_open_dev$evdev(&(0x7f0000000580)='/dev/input/event#\x00', 0x5, 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000480)=ANY=[]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400), &(0x7f0000000440)=0x8) r1 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x4) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x8000000000000000) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000500)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000002c0)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000003c0)=0x800, 0x4) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus\x00', 0x20800, 0x4) 03:35:04 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x80000000008004, 0x40003) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) keyctl$session_to_parent(0x12) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x0, 0x1}, 0x14) setpriority(0x2, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d5ce44aac706e95917ea98e23107bc3cc6a581e4e4ab8c060000002e06525af2d70080384f66e590d160b20a39c89d61ef291c9e245627c75d05432d234e17e0473e3637551b62aaa66ed336076a4b"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[]) 03:35:04 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005b40), 0x331, 0x102, 0x0) 03:35:04 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x80000000008004, 0x40003) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) keyctl$session_to_parent(0x12) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x5, 0x0, 0x1}, 0x14) setpriority(0x2, r0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) listen(0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="ba000000d313db0ae638bad0326f687e1edd0cbc6918169be348671b3bb41b46440117d5ce44aac706e95917ea98e23107bc3cc6a581e4e4ab8c060000002e06525af2d70080384f66e590d160b20a39c89d61ef291c9e245627c75d05432d234e17e0473e3637551b62aaa66ed336076a4b"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='nfsd\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[]) [ 431.547764] audit: type=1804 audit(2000000104.890:87): pid=16459 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir096476266/syzkaller.91HKRh/211/bus" dev="sda1" ino=17090 res=1 03:35:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005b40), 0x331, 0x102, 0x0) 03:35:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) epoll_create(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x80000001, 0x100, 0x0, 0x0, 0xc46}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000300)=0x8) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000200)=""/112) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) socket$unix(0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000280)}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001400)=""/21, 0x15}], 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 03:35:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) epoll_create(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x80000001, 0x100, 0x0, 0x0, 0xc46}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000300)=0x8) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000200)=""/112) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) socket$unix(0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000280)}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001400)=""/21, 0x15}], 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 03:35:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005b40), 0x331, 0x102, 0x0) 03:35:05 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x400002) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000080)) r5 = epoll_create(0x1fc) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000180)={0x20102001}) [ 432.143335] audit: type=1804 audit(2000000105.480:88): pid=16482 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir096476266/syzkaller.91HKRh/211/bus" dev="sda1" ino=17090 res=1 [ 432.235268] audit: type=1400 audit(2000000105.500:89): avc: denied { block_suspend } for pid=16476 comm="syz-executor1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 03:35:05 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000003c0)=""/55, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) listxattr(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:35:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x13}) 03:35:05 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000005b40), 0x331, 0x102, 0x0) [ 432.390343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.479682] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.593847] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 432.874577] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.943729] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 03:35:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)) 03:35:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r2) 03:35:06 executing program 0: alarm(0x1) alarm(0x0) 03:35:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x7fffffff, 0x0, 0x6, 0xae1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe, 0x0, 0x200, 0x0, 0x0, 0x401, 0x0, @perf_config_ext={0x9}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x8) mkdir(&(0x7f00000009c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x14) rename(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r3, 0x0, 0x0) umount2(&(0x7f00000004c0)='./file0\x00', 0x3) stat(&(0x7f0000000480)='./file0\x00', 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x0, 0x3ff, @mcast1}}}, 0x84) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000000), 0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xaea2, 0x0) 03:35:06 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) epoll_create(0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0x80000001, 0x100, 0x0, 0x0, 0xc46}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f0000000300)=0x8) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x200000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000200)=""/112) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) mremap(&(0x7f00002e5000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) socket$unix(0x1, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000280)}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000001400)=""/21, 0x15}], 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 03:35:06 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000003c0)=""/55, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) listxattr(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xb704, &(0x7f0000000040)) 03:35:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r2) 03:35:06 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) 03:35:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r2) 03:35:07 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) 03:35:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r2) 03:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xb704, &(0x7f0000000040)) 03:35:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b287bf4042d1", 0x4c}], 0x1}, 0x0) 03:35:07 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8742ffd", 0x0}, 0x28) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) 03:35:07 executing program 1: futex(&(0x7f000000cffc)=0x2000000000000004, 0x109, 0x4, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x223) 03:35:07 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) 03:35:07 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000003c0)=""/55, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) listxattr(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:35:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2c, 0x0, 0x0) 03:35:07 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) 03:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xb704, &(0x7f0000000040)) 03:35:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x6, 0x8, 0x28}, 0x2c) 03:35:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00'}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80000004, 0x9000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000080)={0x9, 0x6, 0x3c, 0x9, 'syz0\x00'}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)='vboxnet0\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x2, @remote}}) 03:35:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffffdb3af0ff00000000b7060000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006203eeffffffffff840000002e000000b7000000000000009500000001000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:35:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 03:35:07 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x8000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7f) ioctl(r1, 0x4800100000008912, &(0x7f0000000280)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x2d, "03bc867fca249953e5fe7ef8a30c6060e117fecbf761558c0f0132e7b0a384e3715895bc9c9742752c22ebe4ab"}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x100}, &(0x7f00000003c0)=0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xc145, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0xff, 0x7f, 0x3, 0x0, 0x3f}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) rt_sigprocmask(0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000240)) listen(r5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$tun(r6, &(0x7f0000000500)=ANY=[@ANYRESDEC=r6], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), 0xfffffffffffffd03) close(r7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 03:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xb704, &(0x7f0000000040)) 03:35:07 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x16, 0x0, 0x100000, 0x2, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0xc, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 03:35:08 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000003c0)=""/55, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) listxattr(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:35:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) 03:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00'}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80000004, 0x9000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000080)={0x9, 0x6, 0x3c, 0x9, 'syz0\x00'}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)='vboxnet0\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x2, @remote}}) 03:35:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0x1}, {0x40000001}]}) 03:35:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 436.277473] device bridge_slave_1 left promiscuous mode [ 436.283611] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.360732] device bridge_slave_0 left promiscuous mode [ 436.411333] bridge0: port 1(bridge_slave_0) entered disabled state 03:35:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x7, 0x1, 0x0, 0x1ee, 'syz0\x00'}, 0x0, 0x10000030, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x1400000000000, 0x69, 0x6, 0x8]}) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 03:35:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) 03:35:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0x1}, {0x40000001}]}) [ 436.984722] team0 (unregistering): Port device team_slave_1 removed [ 437.031594] team0 (unregistering): Port device team_slave_0 removed 03:35:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) [ 437.124843] bond0 (unregistering): Releasing backup interface bond_slave_1 03:35:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x8000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7f) ioctl(r1, 0x4800100000008912, &(0x7f0000000280)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x2d, "03bc867fca249953e5fe7ef8a30c6060e117fecbf761558c0f0132e7b0a384e3715895bc9c9742752c22ebe4ab"}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x100}, &(0x7f00000003c0)=0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xc145, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0xff, 0x7f, 0x3, 0x0, 0x3f}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) rt_sigprocmask(0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000240)) listen(r5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$tun(r6, &(0x7f0000000500)=ANY=[@ANYRESDEC=r6], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), 0xfffffffffffffd03) close(r7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 03:35:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0x1}, {0x40000001}]}) [ 437.215865] bond0 (unregistering): Releasing backup interface bond_slave_0 03:35:10 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x8000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7f) ioctl(r1, 0x4800100000008912, &(0x7f0000000280)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x2d, "03bc867fca249953e5fe7ef8a30c6060e117fecbf761558c0f0132e7b0a384e3715895bc9c9742752c22ebe4ab"}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x100}, &(0x7f00000003c0)=0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xc145, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0xff, 0x7f, 0x3, 0x0, 0x3f}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) rt_sigprocmask(0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000240)) listen(r5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$tun(r6, &(0x7f0000000500)=ANY=[@ANYRESDEC=r6], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), 0xfffffffffffffd03) close(r7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 03:35:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, [0x2]}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x2, 0x0, [{0x1}, {0x40000001}]}) 03:35:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) [ 437.564739] bond0 (unregistering): Released all slaves 03:35:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00'}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80000004, 0x9000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000080)={0x9, 0x6, 0x3c, 0x9, 'syz0\x00'}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)='vboxnet0\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x2, @remote}}) 03:35:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x7, 0x1, 0x0, 0x1ee, 'syz0\x00'}, 0x0, 0x10000030, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x1400000000000, 0x69, 0x6, 0x8]}) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 03:35:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) 03:35:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) [ 439.586291] MINIX-fs: mounting unchecked file system, running fsck is recommended 03:35:13 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x8000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7f) ioctl(r1, 0x4800100000008912, &(0x7f0000000280)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x2d, "03bc867fca249953e5fe7ef8a30c6060e117fecbf761558c0f0132e7b0a384e3715895bc9c9742752c22ebe4ab"}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x100}, &(0x7f00000003c0)=0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xc145, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0xff, 0x7f, 0x3, 0x0, 0x3f}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) rt_sigprocmask(0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000240)) listen(r5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$tun(r6, &(0x7f0000000500)=ANY=[@ANYRESDEC=r6], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), 0xfffffffffffffd03) close(r7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 03:35:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) 03:35:13 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x8000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7f) ioctl(r1, 0x4800100000008912, &(0x7f0000000280)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x2d, "03bc867fca249953e5fe7ef8a30c6060e117fecbf761558c0f0132e7b0a384e3715895bc9c9742752c22ebe4ab"}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x100}, &(0x7f00000003c0)=0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xc145, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0xff, 0x7f, 0x3, 0x0, 0x3f}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) rt_sigprocmask(0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000240)) listen(r5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$tun(r6, &(0x7f0000000500)=ANY=[@ANYRESDEC=r6], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), 0xfffffffffffffd03) close(r7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 03:35:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x7, 0x1, 0x0, 0x1ee, 'syz0\x00'}, 0x0, 0x10000030, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x1400000000000, 0x69, 0x6, 0x8]}) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 03:35:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) [ 440.028623] minix_free_inode: bit 1 already cleared 03:35:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) 03:35:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00?\x00'}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x80000004, 0x9000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000080)={0x9, 0x6, 0x3c, 0x9, 'syz0\x00'}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000180)='vboxnet0\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x2, @remote}}) [ 440.619781] MINIX-fs: mounting unchecked file system, running fsck is recommended 03:35:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0xa, 0x0) 03:35:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x34, 0x24000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="050000000c5d6fbcf53992bdbf97935579302d64873a56d2fb4bcdb2415c640d2bdec730c344ab48d93872bba0492ca0170287185132f544", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000007c0), 0x4) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000300)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000480)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) lstat(0x0, &(0x7f0000000d40)) fcntl$getownex(r2, 0x10, 0x0) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) fstat(0xffffffffffffffff, &(0x7f0000000ec0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)) lstat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)) sendmsg$netlink(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000005c0)={0x10, 0x34, 0x8, 0x70bd28, 0x25dfdbff}, 0x10}], 0x1, 0x0, 0x0, 0x44800}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x40000) syz_genetlink_get_family_id$ipvs(&(0x7f0000002300)='IPVS\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$getregset(0x4204, 0x0, 0x4, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) fanotify_init(0x8, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000440)=0x8, 0x4) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f6, &(0x7f00000003c0)) 03:35:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x7, 0x1, 0x0, 0x1ee, 'syz0\x00'}, 0x0, 0x10000030, 0x6, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x1400000000000, 0x69, 0x6, 0x8]}) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) [ 440.804818] minix_free_inode: bit 1 already cleared 03:35:14 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x8000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7f) ioctl(r1, 0x4800100000008912, &(0x7f0000000280)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x2d, "03bc867fca249953e5fe7ef8a30c6060e117fecbf761558c0f0132e7b0a384e3715895bc9c9742752c22ebe4ab"}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x100}, &(0x7f00000003c0)=0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xc145, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0xff, 0x7f, 0x3, 0x0, 0x3f}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) rt_sigprocmask(0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000240)) listen(r5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$tun(r6, &(0x7f0000000500)=ANY=[@ANYRESDEC=r6], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), 0xfffffffffffffd03) close(r7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 03:35:14 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), 0x0}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, 0x0, 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) 03:35:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x8e, 0xfffffffffffffffb) dup3(r2, r0, 0x0) 03:35:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)=@ipv6_delrule={0x20, 0x21, 0x1}, 0x20}}, 0x0) [ 442.459185] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 442.587217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 442.644352] minix_free_inode: bit 1 already cleared 03:35:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x8000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x7f) ioctl(r1, 0x4800100000008912, &(0x7f0000000280)) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x2d, "03bc867fca249953e5fe7ef8a30c6060e117fecbf761558c0f0132e7b0a384e3715895bc9c9742752c22ebe4ab"}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x100}, &(0x7f00000003c0)=0x8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') ioctl$TCSETAW(r4, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0xc145, 0x0, 0x0, 0x0, 0x7, 0x9, 0x300000000}) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0xff, 0x7f, 0x3, 0x0, 0x3f}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) rt_sigprocmask(0x0, 0x0, &(0x7f0000000140), 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000240)) listen(r5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r6, 0x0) write$tun(r6, &(0x7f0000000500)=ANY=[@ANYRESDEC=r6], 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), 0xfffffffffffffd03) close(r7) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 03:35:16 executing program 2: semget(0x3, 0x5, 0x220) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[]) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) recvfrom(r0, 0x0, 0x0, 0x60, &(0x7f0000000240)=@ethernet={0x1, @remote}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000440)=""/185, 0xb9) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)=0xff, 0x4) sendfile(r1, r0, &(0x7f0000000340), 0x0) lsetxattr$security_ima(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)='security.ima\x00', &(0x7f0000001740)=@v2={0x3, 0x0, 0x0, 0x101, 0xd8, "40c7ebd851970be69b16a1c6a4d0ce6b75fd00275ec545a338b6e40498b5861364ccfeecb3e7839896ea5a6c6ddcb3beb55e7faecb6c0c0ef6348d7e4b7bb6322dc6dce37af115986a8d3dcd81cddaf48c926b1ec7c188956c4bb4c8d5c9d31ea732d3975f47397fa516597828f55e314ee657522847eeb722a7baed613e4e87f5438f84cee48c0d4ef56e847b72da1dc51cf624f15c2e1fcef63c129ef0afeb8a86427f0ee9349a247072ea89c812a5ab440aa56a6c16542f81506cd357304d2a7121e015c802bcbec75d64636f618f3d27f589feb29deb"}, 0xe2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000380)) syz_genetlink_get_family_id$ipvs(&(0x7f0000001880)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) kexec_load(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000001980)="49e52aba528c1146385b81839f03dda01717ebb4e8502583d65564aeffff000000000000f576e783c7ee93a42f7c907afcc3ca6f7595b17207b43160b11db288482717cd8707f75a776e192be8e34158e0cf1375d0743f409dd4d0c2e6ed741625ce3ab18d5403a80bd985d4955bd36039", 0x71}], 0x1) 03:35:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}, 0x30}}, 0x0) 03:35:16 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000004, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa, 0x110}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r0) [ 442.927964] audit: type=1800 audit(2000000116.260:90): pid=16787 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor2" name="bus" dev="sda1" ino=17136 res=0 03:35:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}, 0x30}}, 0x0) 03:35:16 executing program 3: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f000006b000/0x800000)=nil, 0x800000, 0x0, &(0x7f00008a0000), 0x1, 0x2) getrandom(&(0x7f0000000000)=""/64, 0x40, 0x2) 03:35:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="230000002d0007031dfffd946fa28300cee60a0004000000000000000002800000000000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:35:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}, 0x30}}, 0x0) [ 443.270962] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 03:35:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) 03:35:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x2, 0x1b0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x228) 03:35:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}}}, 0x30}}, 0x0) 03:35:16 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000046, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 443.630440] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the (last) chain [ 443.796087] audit: type=1800 audit(2000000117.140:91): pid=16794 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor2" name="bus" dev="sda1" ino=17136 res=0 03:35:17 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000003c0)) fcntl$setstatus(r0, 0x4, 0x2c00) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 03:35:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000740)={@remote, @loopback, @mcast1, 0xfffffffffffffffd, 0x78, 0x0, 0x100, 0x5}) 03:35:17 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x100000000000dfff, 0x0, 0x0, 0x0, 0x0) 03:35:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r0, &(0x7f0000000040)="5818cdf92beb7b19c0115477a0ee019348c90270f3", 0x15, 0x4000010, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) 03:35:17 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000280)='.\x00', 0xa4) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r3, &(0x7f0000000340)='./file1\x00', r3, &(0x7f0000000200)='./file0\x00', 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 03:35:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:35:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x80000) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x2ce, 0x0, 0x69e}}], 0x0, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x2) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) 03:35:17 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) read(r1, 0x0, 0x547) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 03:35:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x383}, 0x7) sendfile(r1, r2, 0x0, 0x800000000024) 03:35:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:35:17 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000004c0), &(0x7f0000000500)=0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff000000000300061a0000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:35:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x80000) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x2ce, 0x0, 0x69e}}], 0x0, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x2) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) 03:35:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x46, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:35:18 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) read(r1, 0x0, 0x547) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 03:35:18 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) read(r1, 0x0, 0x547) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 03:35:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:35:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x80000) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x2ce, 0x0, 0x69e}}], 0x0, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x2) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) 03:35:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000140)='t\bnu\xf7\xff\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, &(0x7f0000000380)=0x4, 0x2000005) r4 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, r4) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={0x0, 0xeae, 0x6, 0x8, 0x3, 0x80000001, 0x6, 0x2dc, {0x0, @in={{0x2, 0x4e22, @local}}, 0x0, 0x4, 0x7, 0x8001, 0x3}}, 0x0) socket(0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) 03:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) 03:35:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 03:35:18 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) read(r1, 0x0, 0x547) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 03:35:18 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) read(r1, 0x0, 0x547) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 03:35:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x28) r0 = inotify_init1(0x0) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000740)=@abs, &(0x7f00000006c0)=0x6e, 0x80800) accept$unix(r1, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001840)='/dev/vcs\x00', 0x4a0000, 0x0) ioctl$VT_RELDISP(r2, 0x5605) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fsetxattr$security_selinux(r3, &(0x7f0000000280)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:tpm_device_t:s0\x00', 0x22, 0x3) r4 = msgget(0x3, 0x11) msgrcv(r4, &(0x7f0000000100)={0x0, ""/185}, 0xc1, 0x3, 0x800) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="0f07c391ee278059", 0x8) process_vm_readv(0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000001980)=ANY=[], 0x0) r5 = dup2(r0, r3) readv(r5, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r6 = shmget(0xffffffffffffffff, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r6, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000640)) 03:35:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:35:18 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) chroot(&(0x7f0000000000)='./file0\x00') socket$inet6(0xa, 0x1, 0x0) setgid(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="06afdf865185a4000000ea6965cbe884a0169782ea09ca9149bae80ee70d2c4564c87107c19dacafbb45e09e8e10e74702b332cf9b42713d5aa1510000aca33a072e5f3d6abf4f"], 0x0, 0x0, 0x0, &(0x7f000000a000)) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@ipv4, @in6}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) lstat(0x0, &(0x7f0000000840)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x75c, 0x0) dup2(r1, r2) 03:35:18 executing program 3: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) read(r1, 0x0, 0x547) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 03:35:18 executing program 2: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r1, 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x80089203, 0x20000000) read(r1, 0x0, 0x547) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x2000000000000015) 03:35:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x80000) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x2ce, 0x0, 0x69e}}], 0x0, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000140)=0x7, &(0x7f0000000180)=0x2) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) 03:35:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:35:19 executing program 0: r0 = socket$kcm(0x11, 0x20000000000000a, 0x300) r1 = socket$kcm(0x2, 0x400000805, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="ff", 0x1}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, &(0x7f000000c240)={&(0x7f000000b0c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000000c0)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'nr\x00\x00\x00\x00\x00\x00N\x97\x81\x00\x00\x00\x02\x00', 0x213}) 03:35:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000400)=""/175, 0xaf) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r3, &(0x7f0000002300)=@nl, &(0x7f0000002380)=0x80, 0x800) 03:35:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:35:19 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) syz_mount_image$xfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x28000, &(0x7f0000001a80)={[{@attr2='attr2'}, {@sunit={'sunit'}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) [ 446.019259] audit: type=1400 audit(2000000119.360:92): avc: denied { accept } for pid=16968 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 446.075959] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:35:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000680)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:35:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) close(r1) 03:35:19 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="24000000050607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 446.348235] overlayfs: filesystem on './file0' not supported as upperdir 03:35:19 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) chroot(&(0x7f0000000000)='./file0\x00') socket$inet6(0xa, 0x1, 0x0) setgid(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="06afdf865185a4000000ea6965cbe884a0169782ea09ca9149bae80ee70d2c4564c87107c19dacafbb45e09e8e10e74702b332cf9b42713d5aa1510000aca33a072e5f3d6abf4f"], 0x0, 0x0, 0x0, &(0x7f000000a000)) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@ipv4, @in6}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) lstat(0x0, &(0x7f0000000840)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x75c, 0x0) dup2(r1, r2) 03:35:19 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000080)=""/1}, 0x18) 03:35:19 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r1, 0x1, 0x12, &(0x7f0000000000)=""/1, &(0x7f0000561ffc)=0x1) 03:35:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x2, 0x64031, 0xffffffffffffffff, 0x0) 03:35:20 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 03:35:20 executing program 3: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') exit(0x0) capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) getdents64(r0, 0x0, 0xf07312df767c2c8d) 03:35:20 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) chroot(&(0x7f0000000000)='./file0\x00') socket$inet6(0xa, 0x1, 0x0) setgid(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="06afdf865185a4000000ea6965cbe884a0169782ea09ca9149bae80ee70d2c4564c87107c19dacafbb45e09e8e10e74702b332cf9b42713d5aa1510000aca33a072e5f3d6abf4f"], 0x0, 0x0, 0x0, &(0x7f000000a000)) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@ipv4, @in6}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) lstat(0x0, &(0x7f0000000840)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x75c, 0x0) dup2(r1, r2) 03:35:20 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000900)="2fc10e6fd8524716b6748ae67568ecc49299c9b8f4f1cb15927e5c0dae0d79238d3d5fba89d9d70ffef6b4f6533415546df273fd67dc1a7c193d68906a6541edd0e8ea089a89bcbb2fede63553fa536c8ddeddb7d5623ff2f8e030d8cebf4340f68bc17787405e5f61749b2aca83bf4c0146ae57e5d75be3f21c3e65c091404da912a6b493166ea1") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000840)=""/183, 0xb7}, &(0x7f0000000080), 0x3}, 0xffffffffffffff8c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='\x00\x00\xfe\b\x15\xb3\x05F\x00\x00\x00\x00\x00\x00', 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x0, &(0x7f0000000140)) io_destroy(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xef6, 0x0, 0x8001, 0x8001, 0x7fff, 0x0, 0x2, 0x7, 0x20, 0x4, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x8}, 0x8026, 0x5, 0x0, 0x9, 0x7, 0xfffffffffffffff8, 0xf}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x4000000000000005, 0x4) ioctl(r6, 0x8912, &(0x7f0000000000)="0a5cc80700315f8571") socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0xfffffffffffffff8, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) getpgid(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000580)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000005c0)=r8) 03:35:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x406, 0x0) semctl$IPC_STAT(r1, 0x0, 0xd, &(0x7f0000000140)=""/251) 03:35:20 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000840)="01000000000000001801000004000000fc232ff41cd849832f") 03:35:20 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2000000000000002, 0x70, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout'}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq'}}], [{@fowner_gt={'fowner>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80d0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000005000000000000"]) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) 03:35:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x406, 0x0) semctl$IPC_STAT(r1, 0x0, 0xd, &(0x7f0000000140)=""/251) [ 447.254972] libceph: resolve '.' (ret=-3): failed [ 447.321002] libceph: parse_ips bad ip '::,.:nullb' [ 447.449199] libceph: resolve '.' (ret=-3): failed [ 447.487522] libceph: parse_ips bad ip '::,.:nullb' 03:35:21 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) chroot(&(0x7f0000000000)='./file0\x00') socket$inet6(0xa, 0x1, 0x0) setgid(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="06afdf865185a4000000ea6965cbe884a0169782ea09ca9149bae80ee70d2c4564c87107c19dacafbb45e09e8e10e74702b332cf9b42713d5aa1510000aca33a072e5f3d6abf4f"], 0x0, 0x0, 0x0, &(0x7f000000a000)) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@ipv4, @in6}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) lstat(0x0, &(0x7f0000000840)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x75c, 0x0) dup2(r1, r2) 03:35:21 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000840)="01000000000000001801000004000000fc232ff41cd849832f") 03:35:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x406, 0x0) semctl$IPC_STAT(r1, 0x0, 0xd, &(0x7f0000000140)=""/251) 03:35:21 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000900)="2fc10e6fd8524716b6748ae67568ecc49299c9b8f4f1cb15927e5c0dae0d79238d3d5fba89d9d70ffef6b4f6533415546df273fd67dc1a7c193d68906a6541edd0e8ea089a89bcbb2fede63553fa536c8ddeddb7d5623ff2f8e030d8cebf4340f68bc17787405e5f61749b2aca83bf4c0146ae57e5d75be3f21c3e65c091404da912a6b493166ea1") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000840)=""/183, 0xb7}, &(0x7f0000000080), 0x3}, 0xffffffffffffff8c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='\x00\x00\xfe\b\x15\xb3\x05F\x00\x00\x00\x00\x00\x00', 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x0, &(0x7f0000000140)) io_destroy(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xef6, 0x0, 0x8001, 0x8001, 0x7fff, 0x0, 0x2, 0x7, 0x20, 0x4, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x8}, 0x8026, 0x5, 0x0, 0x9, 0x7, 0xfffffffffffffff8, 0xf}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x4000000000000005, 0x4) ioctl(r6, 0x8912, &(0x7f0000000000)="0a5cc80700315f8571") socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0xfffffffffffffff8, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) getpgid(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000580)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000005c0)=r8) 03:35:21 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2000000000000002, 0x70, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout'}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq'}}], [{@fowner_gt={'fowner>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80d0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000005000000000000"]) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) 03:35:21 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000840)="01000000000000001801000004000000fc232ff41cd849832f") 03:35:21 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) chroot(&(0x7f0000000000)='./file0\x00') socket$inet6(0xa, 0x1, 0x0) setgid(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="06afdf865185a4000000ea6965cbe884a0169782ea09ca9149bae80ee70d2c4564c87107c19dacafbb45e09e8e10e74702b332cf9b42713d5aa1510000aca33a072e5f3d6abf4f"], 0x0, 0x0, 0x0, &(0x7f000000a000)) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@ipv4, @in6}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) lstat(0x0, &(0x7f0000000840)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x75c, 0x0) dup2(r1, r2) 03:35:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x406, 0x0) semctl$IPC_STAT(r1, 0x0, 0xd, &(0x7f0000000140)=""/251) [ 447.907562] libceph: resolve '.' (ret=-3): failed 03:35:21 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000840)="01000000000000001801000004000000fc232ff41cd849832f") [ 448.004648] libceph: parse_ips bad ip '::,.:nullb' 03:35:21 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000900)="2fc10e6fd8524716b6748ae67568ecc49299c9b8f4f1cb15927e5c0dae0d79238d3d5fba89d9d70ffef6b4f6533415546df273fd67dc1a7c193d68906a6541edd0e8ea089a89bcbb2fede63553fa536c8ddeddb7d5623ff2f8e030d8cebf4340f68bc17787405e5f61749b2aca83bf4c0146ae57e5d75be3f21c3e65c091404da912a6b493166ea1") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000840)=""/183, 0xb7}, &(0x7f0000000080), 0x3}, 0xffffffffffffff8c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='\x00\x00\xfe\b\x15\xb3\x05F\x00\x00\x00\x00\x00\x00', 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x0, &(0x7f0000000140)) io_destroy(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xef6, 0x0, 0x8001, 0x8001, 0x7fff, 0x0, 0x2, 0x7, 0x20, 0x4, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x8}, 0x8026, 0x5, 0x0, 0x9, 0x7, 0xfffffffffffffff8, 0xf}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x4000000000000005, 0x4) ioctl(r6, 0x8912, &(0x7f0000000000)="0a5cc80700315f8571") socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0xfffffffffffffff8, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) getpgid(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000580)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000005c0)=r8) 03:35:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f00000000c0)=""/30, 0x1cd}], 0xffffffffffffe70}}], 0x1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}], 0x3, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 03:35:21 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2000000000000002, 0x70, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout'}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq'}}], [{@fowner_gt={'fowner>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80d0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000005000000000000"]) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) [ 448.356687] libceph: resolve '.' (ret=-3): failed [ 448.386288] libceph: parse_ips bad ip '::,.:nullb' 03:35:22 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) chroot(&(0x7f0000000000)='./file0\x00') socket$inet6(0xa, 0x1, 0x0) setgid(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="06afdf865185a4000000ea6965cbe884a0169782ea09ca9149bae80ee70d2c4564c87107c19dacafbb45e09e8e10e74702b332cf9b42713d5aa1510000aca33a072e5f3d6abf4f"], 0x0, 0x0, 0x0, &(0x7f000000a000)) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@ipv4, @in6}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) lstat(0x0, &(0x7f0000000840)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x75c, 0x0) dup2(r1, r2) 03:35:22 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2a4) 03:35:22 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x8001, 0x25, 0x0, 0xffffffffffffffff}) r2 = dup2(r1, r0) ppoll(&(0x7f0000000040)=[{r2, 0x8000000000084ff}], 0x2, 0x0, 0x0, 0xffffffffffffff66) 03:35:22 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) chroot(&(0x7f0000000000)='./file0\x00') socket$inet6(0xa, 0x1, 0x0) setgid(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="06afdf865185a4000000ea6965cbe884a0169782ea09ca9149bae80ee70d2c4564c87107c19dacafbb45e09e8e10e74702b332cf9b42713d5aa1510000aca33a072e5f3d6abf4f"], 0x0, 0x0, 0x0, &(0x7f000000a000)) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x100, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@ipv4, @in6}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000340), &(0x7f00000003c0)=0xc) getgroups(0x1, &(0x7f0000000580)=[0xffffffffffffffff]) lstat(0x0, &(0x7f0000000840)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x75c, 0x0) dup2(r1, r2) 03:35:22 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000900)="2fc10e6fd8524716b6748ae67568ecc49299c9b8f4f1cb15927e5c0dae0d79238d3d5fba89d9d70ffef6b4f6533415546df273fd67dc1a7c193d68906a6541edd0e8ea089a89bcbb2fede63553fa536c8ddeddb7d5623ff2f8e030d8cebf4340f68bc17787405e5f61749b2aca83bf4c0146ae57e5d75be3f21c3e65c091404da912a6b493166ea1") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000840)=""/183, 0xb7}, &(0x7f0000000080), 0x3}, 0xffffffffffffff8c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='\x00\x00\xfe\b\x15\xb3\x05F\x00\x00\x00\x00\x00\x00', 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x0, &(0x7f0000000140)) io_destroy(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xef6, 0x0, 0x8001, 0x8001, 0x7fff, 0x0, 0x2, 0x7, 0x20, 0x4, 0x7f, 0x2, 0x8, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x8}, 0x8026, 0x5, 0x0, 0x9, 0x7, 0xfffffffffffffff8, 0xf}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x4000000000000005, 0x4) ioctl(r6, 0x8912, &(0x7f0000000000)="0a5cc80700315f8571") socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) close(r1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0xfffffffffffffff8, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x2, 0x5, 0x5, 0xf6b8, 0x0, 0x0, 0x3}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) getpgid(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000580)={0x0, 0x0}) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000005c0)=r8) 03:35:22 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2000000000000002, 0x70, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$int_out(r1, 0x5460, &(0x7f0000000840)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x0, 0x1}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout'}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq'}}], [{@fowner_gt={'fowner>', r2}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x80d0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000005000000000000"]) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='cpuset.memory_pressure\x00', 0x2761, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000024c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) 03:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\xfe\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) [ 448.862293] libceph: resolve '.' (ret=-3): failed [ 448.872081] libceph: parse_ips bad ip '::,.:nullb' 03:35:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x40000000}]}) [ 449.105845] : renamed from bpq0 03:35:22 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x100000, &(0x7f0000000380)='em0vmnet1\x00') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='v\x00\x01\xb0v', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 449.331864] : renamed from bpq0 03:35:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x40000000}]}) 03:35:22 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='\xac\x03\x00', 0x4) lseek(r0, 0x0, 0x0) 03:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\xfe\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) [ 449.727931] : renamed from bpq0 03:35:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\xfe\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) 03:35:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x40000000}]}) 03:35:23 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000000)) 03:35:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, 0x0) 03:35:23 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 03:35:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\xfe\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) 03:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eed9c68f66ff0000a100000000000000000000", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) 03:35:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a"}], 0x392, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r5, &(0x7f0000000440)={'syz1'}, 0x1200e) 03:35:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x6, 0x0, [{0x40000000}]}) 03:35:23 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 03:35:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\xfe\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) [ 450.245468] : renamed from bpq0 03:35:23 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 03:35:23 executing program 0: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924922c9, 0x0) mmap(&(0x7f000049f000/0x1000)=nil, 0x1000, 0x3000001, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:35:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\xfe\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) 03:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eed9c68f66ff0000a100000000000000000000", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) 03:35:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8923, &(0x7f0000000380)={'bpq0\x00\v\x00\xfe\x00\x00\x00\x00\x00\xfa\xff\x00', r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'bpq0\x00', 0x1212}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) 03:35:24 executing program 2: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 03:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eed9c68f66ff0000a100000000000000000000", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) [ 450.916673] : renamed from bpq0 03:35:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffff1) getpgid(0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x208000) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000440)=""/210) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x0) mlock2(&(0x7f0000b18000/0x1000)=nil, 0x1000, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 03:35:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a"}], 0x392, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r5, &(0x7f0000000440)={'syz1'}, 0x1200e) 03:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eed9c68f66ff0000a100000000000000000000", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) 03:35:24 executing program 0: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924922c9, 0x0) mmap(&(0x7f000049f000/0x1000)=nil, 0x1000, 0x3000001, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eed9c68f66ff0000a100000000000000000000", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) 03:35:24 executing program 3: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924922c9, 0x0) mmap(&(0x7f000049f000/0x1000)=nil, 0x1000, 0x3000001, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:35:25 executing program 3: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924922c9, 0x0) mmap(&(0x7f000049f000/0x1000)=nil, 0x1000, 0x3000001, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:35:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eed9c68f66ff0000a100000000000000000000", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) 03:35:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eed9c68f66ff0000a100000000000000000000", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) 03:35:25 executing program 0: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924922c9, 0x0) mmap(&(0x7f000049f000/0x1000)=nil, 0x1000, 0x3000001, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:35:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffff1) getpgid(0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x208000) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000440)=""/210) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x0) mlock2(&(0x7f0000b18000/0x1000)=nil, 0x1000, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 03:35:26 executing program 3: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924922c9, 0x0) mmap(&(0x7f000049f000/0x1000)=nil, 0x1000, 0x3000001, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:35:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 03:35:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fa7, 0xb7, 0x25, 0x0, 0x71}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) 03:35:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") syz_read_part_table(0x48000000, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0200eeffffff01000000ff07000a00fcffffa5dba960e352beba40000000000000000000000000000000000000000000000000000100000000000000000055aa", 0x40, 0x1c0}]) 03:35:26 executing program 0: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x4924924924922c9, 0x0) mmap(&(0x7f000049f000/0x1000)=nil, 0x1000, 0x3000001, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:35:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a"}], 0x392, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r5, &(0x7f0000000440)={'syz1'}, 0x1200e) 03:35:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:26 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = socket$inet6(0xa, 0x803, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) 03:35:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000001840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1fe000, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 03:35:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffff1) getpgid(0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x208000) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000440)=""/210) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x0) mlock2(&(0x7f0000b18000/0x1000)=nil, 0x1000, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 03:35:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, @dev}, 0x10) getsockname$llc(r1, 0x0, 0x0) 03:35:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:26 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 03:35:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="6601669b0f35c4e1fe16846ba49e0000b9940200000f32c4c23dad78e0b9670900000f32660f38827f95b0040f01d10fc71a"}], 0x392, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r5, &(0x7f0000000440)={'syz1'}, 0x1200e) 03:35:27 executing program 5: r0 = socket(0x1e, 0x80001, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x10000000000001, 0x0, r0, &(0x7f0000000080), 0x121}]) 03:35:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0xfffffffffffffff1) getpgid(0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x208000) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000440)=""/210) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x0) mlock2(&(0x7f0000b18000/0x1000)=nil, 0x1000, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x10200000008) 03:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 03:35:27 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x3634c758) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0411fb2e12f10728f15a5f95f553b47b1bd4df295537415df0a20b68290d462d635e7bc7e6363b3d82453209dc5034d33a5c2608171eafc8c9234b62d581b1bd179022033ce718cd333dc13b83f615cc34da988db7a1a912b70ff301892621bea36b7dafbc7a6fa725b2b8e5118e20a97205cb7890418d40be7ebd2ba609a931aefcef4e5114cbc01cad73c86b792f1e072b3153e7a01bdc4cd405f1b72e3f65335221bb5d8513f9a641bf4851c7a10729541e05fc67bb82f9f6842760dce1b30f5d"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$TIOCSBRK(r0, 0x5427) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:35:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1a0}]) open(0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000640)=@buf) getgid() getresgid(&(0x7f0000000100), 0x0, 0x0) sysfs$3(0x3) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) 03:35:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f0000000580)={'rmd128-generic\x00'}, &(0x7f0000000240)}) 03:35:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0xfffffffffffffffb, 0x2}, &(0x7f00000005c0)=0x6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)={0x2, 0x8, 0x6fe, 0x9, 0x2b, 0x10001}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x9}}, 0x30) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 03:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) [ 454.877122] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:35:28 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x3634c758) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0411fb2e12f10728f15a5f95f553b47b1bd4df295537415df0a20b68290d462d635e7bc7e6363b3d82453209dc5034d33a5c2608171eafc8c9234b62d581b1bd179022033ce718cd333dc13b83f615cc34da988db7a1a912b70ff301892621bea36b7dafbc7a6fa725b2b8e5118e20a97205cb7890418d40be7ebd2ba609a931aefcef4e5114cbc01cad73c86b792f1e072b3153e7a01bdc4cd405f1b72e3f65335221bb5d8513f9a641bf4851c7a10729541e05fc67bb82f9f6842760dce1b30f5d"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$TIOCSBRK(r0, 0x5427) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:35:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 03:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 03:35:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0xfffffffffffffffb, 0x2}, &(0x7f00000005c0)=0x6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)={0x2, 0x8, 0x6fe, 0x9, 0x2b, 0x10001}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x9}}, 0x30) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 03:35:28 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x3634c758) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0411fb2e12f10728f15a5f95f553b47b1bd4df295537415df0a20b68290d462d635e7bc7e6363b3d82453209dc5034d33a5c2608171eafc8c9234b62d581b1bd179022033ce718cd333dc13b83f615cc34da988db7a1a912b70ff301892621bea36b7dafbc7a6fa725b2b8e5118e20a97205cb7890418d40be7ebd2ba609a931aefcef4e5114cbc01cad73c86b792f1e072b3153e7a01bdc4cd405f1b72e3f65335221bb5d8513f9a641bf4851c7a10729541e05fc67bb82f9f6842760dce1b30f5d"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$TIOCSBRK(r0, 0x5427) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 03:35:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0xfffffffffffffffb, 0x2}, &(0x7f00000005c0)=0x6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)={0x2, 0x8, 0x6fe, 0x9, 0x2b, 0x10001}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x9}}, 0x30) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 03:35:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480)) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f0000000640)=0x2) socket(0x10, 0x802, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180), &(0x7f0000000900)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000180), &(0x7f0000000280), 0xa1d, &(0x7f0000ffd000/0x3000)=nil, 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) tkill(r1, 0xf) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) 03:35:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) 03:35:29 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x3634c758) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0411fb2e12f10728f15a5f95f553b47b1bd4df295537415df0a20b68290d462d635e7bc7e6363b3d82453209dc5034d33a5c2608171eafc8c9234b62d581b1bd179022033ce718cd333dc13b83f615cc34da988db7a1a912b70ff301892621bea36b7dafbc7a6fa725b2b8e5118e20a97205cb7890418d40be7ebd2ba609a931aefcef4e5114cbc01cad73c86b792f1e072b3153e7a01bdc4cd405f1b72e3f65335221bb5d8513f9a641bf4851c7a10729541e05fc67bb82f9f6842760dce1b30f5d"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$TIOCSBRK(r0, 0x5427) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:35:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0xfffffffffffffffb, 0x2}, &(0x7f00000005c0)=0x6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000008c0)=""/73, &(0x7f0000000940)=0x49) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)={0x2, 0x8, 0x6fe, 0x9, 0x2b, 0x10001}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x9}}, 0x30) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 03:35:29 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 03:35:29 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x3634c758) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0411fb2e12f10728f15a5f95f553b47b1bd4df295537415df0a20b68290d462d635e7bc7e6363b3d82453209dc5034d33a5c2608171eafc8c9234b62d581b1bd179022033ce718cd333dc13b83f615cc34da988db7a1a912b70ff301892621bea36b7dafbc7a6fa725b2b8e5118e20a97205cb7890418d40be7ebd2ba609a931aefcef4e5114cbc01cad73c86b792f1e072b3153e7a01bdc4cd405f1b72e3f65335221bb5d8513f9a641bf4851c7a10729541e05fc67bb82f9f6842760dce1b30f5d"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$TIOCSBRK(r0, 0x5427) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:35:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r3+10000000}}, 0x0) tkill(r2, 0x1000000000016) 03:35:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40) 03:35:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000340)) 03:35:29 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 03:35:29 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x3634c758) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0411fb2e12f10728f15a5f95f553b47b1bd4df295537415df0a20b68290d462d635e7bc7e6363b3d82453209dc5034d33a5c2608171eafc8c9234b62d581b1bd179022033ce718cd333dc13b83f615cc34da988db7a1a912b70ff301892621bea36b7dafbc7a6fa725b2b8e5118e20a97205cb7890418d40be7ebd2ba609a931aefcef4e5114cbc01cad73c86b792f1e072b3153e7a01bdc4cd405f1b72e3f65335221bb5d8513f9a641bf4851c7a10729541e05fc67bb82f9f6842760dce1b30f5d"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$TIOCSBRK(r0, 0x5427) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:35:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "3f02b2dad19364597003a94f1949ffc0202f8771f4047f099cd098b3a3fbee49", "cac0999582206c304a1ebde5822cca2ee22daffaabebe6d6e32c9695c82d28ae", "ca1a1c7336a8025eaf2996418800e4c2f5d52ef15549f81f8310913ba8f5bad3", "e8a01b2d6bef638366d46e2538305392a0bd5ed8deb843c64d8e3b6d62f76399", "e7ee2379341d95406399fbc4a58bd4e55eae530fc3262c1ab566cd22209ee20b", "510af899cb3ed87dea0745af"}}) 03:35:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000980)={0x1, 0x0, [{0x0, 0x0, 0xfffffffffffffffe}]}) 03:35:29 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x3634c758) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000580)={{0xa, 0x4e21, 0xe7d, @ipv4, 0x2}, {0xa, 0x4e23, 0x6, @remote, 0x7}, 0x8, [0x0, 0x0, 0x0, 0x34798395, 0xffffffffffff8001, 0x81, 0x6, 0x4]}, 0x5c) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x6, 0x4) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000380)=""/148) lsetxattr$security_ima(&(0x7f0000000200)='./bus\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="0411fb2e12f10728f15a5f95f553b47b1bd4df295537415df0a20b68290d462d635e7bc7e6363b3d82453209dc5034d33a5c2608171eafc8c9234b62d581b1bd179022033ce718cd333dc13b83f615cc34da988db7a1a912b70ff301892621bea36b7dafbc7a6fa725b2b8e5118e20a97205cb7890418d40be7ebd2ba609a931aefcef4e5114cbc01cad73c86b792f1e072b3153e7a01bdc4cd405f1b72e3f65335221bb5d8513f9a641bf4851c7a10729541e05fc67bb82f9f6842760dce1b30f5d"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mkdirat(0xffffffffffffffff, &(0x7f0000000640)='./bus\x00', 0x20) ioctl$TIOCSBRK(r0, 0x5427) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000500)=0x2) ioctl$VT_RELDISP(r4, 0x5605) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) memfd_create(&(0x7f0000000600)='\x00', 0x1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000005, 0x32, r5, 0x0) ftruncate(r5, 0x7fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 03:35:29 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 03:35:29 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 03:35:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000200)="561f1cdc") 03:35:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000980)={0x1, 0x0, [{0x0, 0x0, 0xfffffffffffffffe}]}) 03:35:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r3+10000000}}, 0x0) tkill(r2, 0x1000000000016) 03:35:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f0000000000/0x200000)=nil, &(0x7f0000152000/0x2000)=nil, &(0x7f00000c4000/0x3000)=nil, &(0x7f000017f000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000164000/0x2000)=nil, &(0x7f0000001040)="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", 0xf42, r1}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) 03:35:30 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0xc008240a, 0x70effb) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 03:35:30 executing program 1: mkdir(&(0x7f0000000080)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./control\x00', 0x0, 0x1000, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000340)='./control/file0\x00') rmdir(&(0x7f0000000100)='./control\x00') close(r0) 03:35:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000980)={0x1, 0x0, [{0x0, 0x0, 0xfffffffffffffffe}]}) 03:35:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000140)) 03:35:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) 03:35:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000005c0)={0x0, 0x0, 0x0, &(0x7f0000000500)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000380)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000980)={0x1, 0x0, [{0x0, 0x0, 0xfffffffffffffffe}]}) 03:35:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f0000000000/0x200000)=nil, &(0x7f0000152000/0x2000)=nil, &(0x7f00000c4000/0x3000)=nil, &(0x7f000017f000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000164000/0x2000)=nil, &(0x7f0000001040)="6e8f0245e2930c76b9591582f46ffb3e657af764528a01fbb89cbb78f913cb0e5b45ff7e2ae4ce375dfadb14d8922b5172136304a3a54d740be08d5ef1ae444d2b60641a4e60fc397311271d6cd382e89b00fbb224472f5df0efd54c2b362a68ee03e9536ade0f62e72c695c2ec6716a3c38486a64c4cff4af721e4e70e381f2b44e25a95f8ab3c4542e4ae3a90a025c35f2f6ce32ee9173e6d2bdd8491a5067ca0ce81b2a1c15dee6bc4f9ec822a4db97cd9b40ab763ce40a66c3158d1cab9c9a2d10e3b6cdb12509f2a66be4e65bf092eed2eeb6720c0ae5f164938cd3aca3c611d2c2c0de8b14321f2188ef277133be2a1e79f9ca467d239433715f5ab68f78c37fb951eea4d9be3e6909a97f141bbef57b69556512433c168183c80262a471ad60d6569354441e196fd8a2c40d910b1b7a3f52a91387c5a8eb3265bcfe5968a5435e3c106255b3cc740adcfe5b01d60fd940d2336cac5360d0a9943cfa4af2d59c485271d5feba776f204a23442e0b690905335928c7e13e9b2a223ed11bc4b2a64d36d89e372521019b27a2ec695cade6222f46a3bf8ae7b48d6bb0e3a253b6d27a851b7a8f0a200a2f25bf5c495c4590af815fefae2b18f0a8eebc6c64b83176a97d1cab8f49f5dee6c56aa2bbb5351d859c52214f328ca65f565bd160583a4e758deb5558cbe65dd3cd497e74510ca36693f7faef8e49129b084c880194cfc905969c86ade3c304da9e06b262549f67b5adceec59e4a986025148ea53618753bbe81ed9474ca8fd8201271e1886e6bfdc324b659d7aa326a8e4f54250039139b0c74adcf9b96d4fcd3d4bb52d690de5f31d495a8773aa8cb920b717ca91d954bbd3dfa9250668e2c5188f7a60c5e939efd2536d8d9a76ef693315319f730be833e9019085c2bd5274bd4e90432f28b749f2834ca917b27ff34a6cf018c9c0c835832c8016d1b1052060ed997ea34e69f6c1b5786a7edf6d35654f274b4d4599fa8e90c2d7db95741f6f6027a99d009cda6e4d115b0168444eca475c5609dade7c0f4f16757e7d6f506958b807534f0980631e5f3b2a89bea7ee1db149803927ce83a9d5e0abdee7dbbead2820cf2f10757bd2819013a6d892f649a24c9064831d825ff3f54c8a146be8ad397c413376092df429bf39b13b8956aecae52a58a87fbabe5f97bc9b2c15d05629007a210b327b0ec7008deddeaf28f4da2ef0e9c737e2c12218c5dcb4353934d2d5bf0c42aa21e523e63b87ecabc77a34eb0e25c08f8227978ba7094e922d41a73cbbee4b3addfc88552daeefb831bca8f8e97286f45a55d8ff768cbc5cf2a66ec627a3009b69f0d8d377a15b995d5b388b534097bb6897b332e2ee00b759a97d33b4564acc54b758a31576c0975e417cec5c434ed2b20d85367c03046cf1b7b1b904effd0ec3b20fa15d330bda014cfb0bbd25c98e9cdeae695c34b8e4664a670e8f11e9a82d725701f89c87d6982a12e15245d98e912762ca86f18d9efd98045781adea2070a4af2682f2e96ac6ba0d91b78fa804f5824df4a5978409d3d5221bf1cdbe3c76b4aeeee0cf3734625957bdcf4426a1ce01bbabc392c87cb5da562ece589e7405ce1b07c14cde067e2388335d13c72bc8fa2c708e390aeed2e593bad2cd01f3dae8c4122fcdb233886f91aacef49e1384b9f542c27d7c2d03e7ea1106ce66a43eb4dc4caa0245dd130a70ff9f7c5ed47b1315df3c59667329d7bbfd748c2f690fd6254da9d25833cc8a49f13e9c8a34cde43d1a6068ea7de5ee85ab14138d4056feb79ce9fcf74ed8e1cf7b7acc25803a43c9e05363536cc89aca9e59271c8b4314492d48c96a1d338e95b454280c7739ef4932966cbcf636bfd4afe1ee1f48dba3836333ca4057e55aef0d31602afa7087192da4f14252c37ec160e1c0100c2254be777e643e7327851fa355189c41e54c945accc8aaf5e28b7927ece0b9a2734f91cf529b25bec65726e793517521d4f9c46891d6b7c7b3b7a0c967d41df520f2b96621cac3609c9dcabd127b4cbcb13a7f81ad5be38289b1700bccd92719214cba8230a02da421de15dafbce05486660cda2295e387f11e6e0300ce12680b99ef9516729052eee5dc3ca22341bb291a762cc57f765857473c705df89d6683055396bc850201b3a8de76e1e9b08e8962ffe2d29a658eaf447a7f71e7b678e7113174081aefdb1c700251edef0e28423f6472b1b4880c3c7b1c14a0b9ff4602e91935fa956031a38b2ab30f32fc0d15560d9ff673736310e9714f3fd2f6eedac7f287760afcc439fbe897f86ab4facead1bd1aac3648a5be8f93aeb43ec1c9b43d4d8df7539e4220f46ccb6cc66e4bc9d51a17c1df392257caaea8947d71e6c58320465a7b417d81c04958590fd812786de75ffda6d49736bfb9bc8bd1b8c37060286051e58f46dbe16e4050f37af61bddf87d15f81de27e770ce33299430b1681688eee0764b7a3991a3e43d40def7ae50e888b7117d813811796972428f69a56ba919a092bedf5051e95f97e9c5b212698fce8447d2403249fed3d843f469c727ba9306f836cf4654647737d4fe3a186f2539ae821268883fd9aab0d5af25b4844f0fe737c4c4e10a300e696d3c1446babf4c793d4e908bd5ec044817017d00cfdc3fc5f860f13dd128ebf22b0a930765f7cdbb41b94de695de2a6a23792c134fe06e316547c335344e8d6c1b5fab9fe70e4f9b34ad402f5a44eba8b0e49ee4c394ee201371f7d47d8e009be77e16ddeb1c4379dce05fb42212b19691bfb6736e465c43b19fc1d55620ed427139d0f05baf528fbdb72d155085b200995ee45acac4a193ab7e33aa45ea035a8ba1705dae9f965a6cf176f4463811261c92de1344b2f524fd2b476de3f2a11e4e0d9301ad768ec7d8cb49e6511eb6f2198bea8dba8c89d15e89e0218ff9abc43cca5a76915a40869ee9552d595532999fd08819bd85a7c9f160f844c4d20cfc7c0eb9abd159be863f9f1c01616838abdfe03177ed67445e8af0e76ef2c7c5b4c690646cf392769554a7b56bbd4310927b121bc47b6e12ad865e39504883bd389275b89085f1a4e64da1c2ef59d4f87ca22e48c4c5e193bfdcd8387ae25987d7a5d63aac84ca185183345b7913ad61078ab24619656127304e16dc384c1a7d7681606cd2451909c0de1d78bb003174d96f1c8db5d92b149c73efb673e2174218e545fc460c46d2a535c0eaee94cf31ea78f7f9b25204475a62350d8b89cbc90eb74419ac99449d627e608732f9acafcc9a75139597a294d7cc468960ca661dee917b39ba059bdc0bbf867160ffc3234ff4fe3270ff804ac6d20912e6d13d827368978ee902363cc94782a919ce2e445f7bd5a42544eafa41350eff7dfac100126192029af7bbfb9c20db23316dd69019a920679c1796996ecc13ee09d0248ae590b52a8ae9b50ca4cffee66929f34492e7b82a3cef95e8ecbb1282cd2f684e65a8c6750384126ad10e6d540e66e6a19ee912e70a88b49010c284623c91ffaf9c021dc9bc01231c68f99c0d7216768490efbd73acb2a35a7f08a152bcf98dad80291abc64b428c64949c40f00b8cdb0030d842acfeaea66e6173d95687ca56b29688fc5e4ce958e244ab1e93f9e4b526ace7db787f2e5985ef23035ed63e6ff20f67b756f44ea32428ee96bd9e67c66a73d85c6047eb72f7779e320b75af31dbef1654be11095eaa7b858fd592ee263af0636bad3ac075b39e49ee08d0c6f4c926d1ee741abc3a2c31c8ee5508ca1b3199e5c1fcd27719d5a26110cb32b199adce4039708f6681d38481141475f02be2ac618ced800917f0e15c833bb4b36efc0a1a163fb869e2c187bc723e43558042e45ea4e526ac860f5d1f5dc46c63c9b683f5d8fea9cff49e4b877f01f8fa2922aae1dd2451a23c092c722ec4605d3bf1716a84e09ae57999810cb90ac91f20a5fae71df824647e89321723ee16a30a565e94820af8a034bfa1a72a6b905ddace5ebbea93b45e5d5dc4b26fa355a1bb1e3db2b4ffc910cb6666c7aeb461ed8b05e4d74214e8a6986a632455d4de138955bfd39cbd25b415c554864c1b5869ced86a6eb17adf567e05cdcb5d48714f7f11ae32fd344183969d99a7bd1ea39bc3be70770b47ef4309b6f0995ffbfb6aa805484d8061559038d4cd09781fc765e598fcb16749699312eef315b082274e18626b24501d10e4d5ac680bed201e99f966ba645c6a8e680ef51177b351eb5356a75b04885361e665491c105273a2d66464498a6e99771366e1608a671c0340a9822dfc898cbfa26d89091bd8c16395a6696df40d52daf874444aaa398b014d057a31613755394b118e700758095c80bdf8e88d042b9542a140e7e8caf38a8b579aef3a56aba5e625ecf6848a910abdebca1915ed7f2afeb7bbf17bf37e4d3cc58e978f9e8d57750b2c06a3156161b914b92d017f9b6bcb2377382edcd4e5ae1b646167cdfd633738c3b0ec5e572d27752cf989aa7c639b0986c09d05935c128ed22528cdff96936832a58657fe62c2d51cdda5aec74cc888af720014edcff940d4af506f7952c73d8e7383eb43714e8808c5d6d28add869773f65714bee612621f37a8d97627c8943fbe00ccbc1b0684f08c1c005bcb7abb08aa2cdb85243b8432a483fbfdfff8e6ea62759edd0d2f2255e4baea0a95d6924ee58c568d74d291b1848333c6bcbcb9fc01bde97ce18190ead9d5475e02c05a6eadcdccc56c263741edc08badfb8ae0ecc766e9c2eeb3ad017ccc5ea74de2f0525f2449eaee45ae5c349ef58865a39739c8aa86bc9d6de1c075b488c3f2d5fe3d432a922c056b0f734eb00c783ba08bc51e62996c31c07c791f4bfa825cc194fd75208fb3f8e845b3dfad89748d2e01704e6e526780e71873aa683cb6a52efecb57fb5b3611ec1794ef7a62d37c628ddd36bf1b6d569dd2aa4360ca4ecfd1cc0b59d1cc5c92f060373bc30b130e7423311bb375b75aaad1d29643f0c9b9317f85d91dfbc826c40ccc3e0d7d56eb034e8811224ca3ea0ad480e40ccc649112e7da0013f7c62b25928d7a34d7fbee6a83fb59d2ad74266e384b15e0eec22ecbb2cb73b40ed4d03729ebef6129a9446809767e00416e9cd18a81cc5c5902c1616b40772f83ed029736dbfe06591e4abb6bf96d38e5ac7f94af1c5042f0d080dae8e2e30236870aa3e81322ad0ac10e03646f459c34efacc364f70052dca2badce072ade95624f8895b6cb476f6a06881ae8b82ffb19971e3b35ec8cc2db47244eaf2eb41ed9fa34676af0249f6942bb05a056f6c5cbcef26a645966e16ce9ea0d9c60b1293011b72023311105e2e8608947df8b828f984081d59c0e6406fae18fae4ce2147d1c9e97df7fa6442875d2263250c301b5e8afce0e972ecd5ca1e74b3c18825101b9c2bde83d153851e2ccfa05b5deb566814b42e57644cbfb58186de79536d919487888d70f4ef57158ac30a70cb3f712ada5428b607efbcf423ff70b3a35a8666aa20042e04", 0xf42, r1}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:31 executing program 1: mkdir(&(0x7f0000000080)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./control\x00', 0x0, 0x1000, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000340)='./control/file0\x00') rmdir(&(0x7f0000000100)='./control\x00') close(r0) 03:35:31 executing program 2: write(0xffffffffffffffff, &(0x7f0000000040)="fc00000048000700ab092500090007000aab0800000000000000e29321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc000200ffffffff000000002fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c8b170e5bba4a463ae4", 0x95) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x135, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 03:35:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r3+10000000}}, 0x0) tkill(r2, 0x1000000000016) 03:35:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 03:35:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) 03:35:33 executing program 2: r0 = memfd_create(&(0x7f0000000280)='\x00', 0x6) fstatfs(r0, &(0x7f0000000080)=""/155) 03:35:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f0000000000/0x200000)=nil, &(0x7f0000152000/0x2000)=nil, &(0x7f00000c4000/0x3000)=nil, &(0x7f000017f000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000164000/0x2000)=nil, &(0x7f0000001040)="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", 0xf42, r1}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:33 executing program 1: mkdir(&(0x7f0000000080)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./control\x00', 0x0, 0x1000, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000340)='./control/file0\x00') rmdir(&(0x7f0000000100)='./control\x00') close(r0) 03:35:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 03:35:34 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200d00, 0xffff) 03:35:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) 03:35:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7c2"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000011000/0x1000)=nil, &(0x7f0000000000/0x200000)=nil, &(0x7f0000152000/0x2000)=nil, &(0x7f00000c4000/0x3000)=nil, &(0x7f000017f000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000164000/0x2000)=nil, &(0x7f0000001040)="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", 0xf42, r1}, 0x68) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, r3+10000000}}, 0x0) tkill(r2, 0x1000000000016) 03:35:34 executing program 1: mkdir(&(0x7f0000000080)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./control\x00', 0x0, 0x1000, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000340)='./control/file0\x00') rmdir(&(0x7f0000000100)='./control\x00') close(r0) 03:35:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 03:35:34 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00485bc04fef7001d0a0b48ff2265cea2037ea0b00800030001000000", 0x24) 03:35:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0xffffffffffffff5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7, 0x2000000000b, 0x3}, 0x1fd) 03:35:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r1) 03:35:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) getpgrp(0x0) sendmsg$unix(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="15", 0x1}, {0x0}], 0x2, 0x0, 0x0, 0x4000}, 0x4004000) 03:35:34 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:35:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000100)=[{0x18, 0x29, 0x3, "e27b"}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 03:35:34 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200d00, 0xffff) 03:35:34 executing program 1: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7, 0x0, 0x300000, 0x0, 0x3, 0x0, 0x8ea1, 0x272, 0x40, 0x0, 0xfffffffffffff85b, 0x6, 0x38, 0x1, 0x200, 0x0, 0x3}, [{0x0, 0x5, 0x0, 0x0, 0xffff, 0x1ff, 0x2, 0x7fffffff}], "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", [[], [], [], []]}, 0x1478) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 03:35:34 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200d00, 0xffff) 03:35:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x7f00}) 03:35:35 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x24020400) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x3011, r0, 0x0) 03:35:35 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) [ 461.887019] audit: type=1400 audit(2000000135.230:93): avc: denied { map } for pid=17591 comm="syz-executor5" path="/root/syzkaller-testdir205462866/syzkaller.xJmNWD/268/file0/bus" dev="ramfs" ino=54746 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 03:35:35 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:35:35 executing program 1: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7, 0x0, 0x300000, 0x0, 0x3, 0x0, 0x8ea1, 0x272, 0x40, 0x0, 0xfffffffffffff85b, 0x6, 0x38, 0x1, 0x200, 0x0, 0x3}, [{0x0, 0x5, 0x0, 0x0, 0xffff, 0x1ff, 0x2, 0x7fffffff}], "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", [[], [], [], []]}, 0x1478) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 03:35:35 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x24020400) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x3011, r0, 0x0) [ 462.151099] audit: type=1400 audit(2000000135.490:94): avc: denied { map } for pid=17599 comm="syz-executor1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=54104 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 03:35:35 executing program 1: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7, 0x0, 0x300000, 0x0, 0x3, 0x0, 0x8ea1, 0x272, 0x40, 0x0, 0xfffffffffffff85b, 0x6, 0x38, 0x1, 0x200, 0x0, 0x3}, [{0x0, 0x5, 0x0, 0x0, 0xffff, 0x1ff, 0x2, 0x7fffffff}], "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", [[], [], [], []]}, 0x1478) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) [ 462.403825] audit: type=1400 audit(2000000135.740:95): avc: denied { map } for pid=17608 comm="syz-executor5" path="/root/syzkaller-testdir205462866/syzkaller.xJmNWD/269/file0/bus" dev="ramfs" ino=54777 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 03:35:35 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x24020400) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x3011, r0, 0x0) 03:35:35 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200d00, 0xffff) 03:35:36 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200d00, 0xffff) 03:35:36 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x24020400) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x0, 0x3011, r0, 0x0) 03:35:36 executing program 1: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x7, 0x0, 0x300000, 0x0, 0x3, 0x0, 0x8ea1, 0x272, 0x40, 0x0, 0xfffffffffffff85b, 0x6, 0x38, 0x1, 0x200, 0x0, 0x3}, [{0x0, 0x5, 0x0, 0x0, 0xffff, 0x1ff, 0x2, 0x7fffffff}], "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", [[], [], [], []]}, 0x1478) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 03:35:36 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:35:36 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:35:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x7, 0xfffffff9) 03:35:36 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @null, @rose={'rose'}, 0x0, 'syz1\x00', @bcast, 0x0, 0x0, [@rose, @netrom, @remote, @default, @rose, @remote, @netrom, @rose]}) 03:35:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 03:35:36 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200d00, 0xffff) 03:35:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 03:35:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 03:35:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 03:35:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200d00, 0xffff) 03:35:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) 03:35:37 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:35:37 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x102, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000005b00)=""/119, 0x77}], 0x2, &(0x7f0000005c40)=""/4096, 0x1000}, 0x8}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42, 0x800}, 0x7}, {{&(0x7f00000070c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}, 0x1}], 0x6, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) fanotify_init(0x1, 0x101403) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x7, @addr=0x800}, 0x8, 0x680, 0x7f}) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) 03:35:37 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xbdc0, 0x103000) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000001d00)={{0x3, 0x0, 0x0, 0x1, 'syz1\x00', 0x1000}, 0x5, 0x20000230, 0xffffffff, r2, 0x5, 0xffffffffffffff00, 'syz1\x00', &(0x7f0000000180)=['.em0%selinux\'*self\x00', 'lo[bdevself#\xc9mime_typevboxnet0@ppp1cpuset\'\x00', 'IPVS\x00', '\x00', 'IPVS\x00'], 0x49, [], [0x7, 0x100000001, 0x10000]}) listen(r0, 0x0) capset(&(0x7f0000000480), &(0x7f00000006c0)={0xfff, 0x0, 0x6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f00000003c0)=0xe8) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000001880)=""/180) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000008, &(0x7f0000000080)={0xa, 0x4e22, 0x500000000000000, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x43d}}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') tkill(r4, 0x401104000000016) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001ac0)={0x0, 0x0, 0x2, 0x0, @scatter={0x3, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000780)=""/233, 0xe9}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/23, 0x17}]}, &(0x7f0000001a00)="90e6", &(0x7f0000001a40)=""/54, 0x2, 0x0, 0x0, &(0x7f0000001a80)}) 03:35:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 03:35:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) [ 464.429058] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) r3 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000043c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x7}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq', 0x3d, 0x8}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0x5}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000880)=""/151, 0x97}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/205, 0xcd}], 0x3, &(0x7f0000001a40)=""/175, 0xaf}, 0x1}, {{&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000001bc0)=""/8, 0x8}, {&(0x7f0000001c00)=""/72, 0x48}, {&(0x7f0000001c80)=""/177, 0xb1}, {&(0x7f0000001d40)=""/236, 0xec}, {&(0x7f0000001e40)=""/180, 0xb4}], 0x6, &(0x7f0000001f80)=""/4096, 0x1000}}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004200)=[{&(0x7f0000003000)=""/189, 0xbd}, {&(0x7f00000030c0)=""/254, 0xfe}, {&(0x7f00000031c0)=""/64, 0x40}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x4}, 0xee2d}], 0x3, 0x10043, &(0x7f0000004340)={r5, r6+30000000}) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000040)) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r7, r8, r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85871245f70fa1ddb4ac00", 0x11) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) 03:35:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 03:35:38 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 03:35:38 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xbdc0, 0x103000) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000001d00)={{0x3, 0x0, 0x0, 0x1, 'syz1\x00', 0x1000}, 0x5, 0x20000230, 0xffffffff, r2, 0x5, 0xffffffffffffff00, 'syz1\x00', &(0x7f0000000180)=['.em0%selinux\'*self\x00', 'lo[bdevself#\xc9mime_typevboxnet0@ppp1cpuset\'\x00', 'IPVS\x00', '\x00', 'IPVS\x00'], 0x49, [], [0x7, 0x100000001, 0x10000]}) listen(r0, 0x0) capset(&(0x7f0000000480), &(0x7f00000006c0)={0xfff, 0x0, 0x6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f00000003c0)=0xe8) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000001880)=""/180) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000008, &(0x7f0000000080)={0xa, 0x4e22, 0x500000000000000, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x43d}}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') tkill(r4, 0x401104000000016) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001ac0)={0x0, 0x0, 0x2, 0x0, @scatter={0x3, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000780)=""/233, 0xe9}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/23, 0x17}]}, &(0x7f0000001a00)="90e6", &(0x7f0000001a40)=""/54, 0x2, 0x0, 0x0, &(0x7f0000001a80)}) 03:35:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000480)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000100)=0x40) [ 464.983060] libceph: resolve '.' (ret=-3): failed [ 465.052580] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 465.071074] libceph: parse_ips bad ip '::,.:nullb' 03:35:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, &(0x7f0000002240)) 03:35:38 executing program 5: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x2) 03:35:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) r3 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000043c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x7}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq', 0x3d, 0x8}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0x5}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000880)=""/151, 0x97}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/205, 0xcd}], 0x3, &(0x7f0000001a40)=""/175, 0xaf}, 0x1}, {{&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000001bc0)=""/8, 0x8}, {&(0x7f0000001c00)=""/72, 0x48}, {&(0x7f0000001c80)=""/177, 0xb1}, {&(0x7f0000001d40)=""/236, 0xec}, {&(0x7f0000001e40)=""/180, 0xb4}], 0x6, &(0x7f0000001f80)=""/4096, 0x1000}}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004200)=[{&(0x7f0000003000)=""/189, 0xbd}, {&(0x7f00000030c0)=""/254, 0xfe}, {&(0x7f00000031c0)=""/64, 0x40}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x4}, 0xee2d}], 0x3, 0x10043, &(0x7f0000004340)={r5, r6+30000000}) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000040)) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r7, r8, r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85871245f70fa1ddb4ac00", 0x11) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) 03:35:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x107, 0x100000000005, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40, 0x400000) faccessat(r1, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r1, 0x5427) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="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", 0x0, 0x73d}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000440000005c00000007000000f4367333416666103d77b7ce0137118d9c9ad94f06dc33b4e6827c0d8f2cd7dbb9b767078111fee7e9fc7eed427c8bf54d626245dd5952bee43a481a95ff1588940000000000"], 0x0, 0x5e}, 0x20) quotactl(0x9, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") 03:35:38 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xf657, 0x1}) [ 465.357128] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 465.387164] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 465.415839] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 465.445108] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 03:35:38 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 03:35:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 03:35:38 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xbdc0, 0x103000) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000001d00)={{0x3, 0x0, 0x0, 0x1, 'syz1\x00', 0x1000}, 0x5, 0x20000230, 0xffffffff, r2, 0x5, 0xffffffffffffff00, 'syz1\x00', &(0x7f0000000180)=['.em0%selinux\'*self\x00', 'lo[bdevself#\xc9mime_typevboxnet0@ppp1cpuset\'\x00', 'IPVS\x00', '\x00', 'IPVS\x00'], 0x49, [], [0x7, 0x100000001, 0x10000]}) listen(r0, 0x0) capset(&(0x7f0000000480), &(0x7f00000006c0)={0xfff, 0x0, 0x6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f00000003c0)=0xe8) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000001880)=""/180) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000008, &(0x7f0000000080)={0xa, 0x4e22, 0x500000000000000, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x43d}}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') tkill(r4, 0x401104000000016) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001ac0)={0x0, 0x0, 0x2, 0x0, @scatter={0x3, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000780)=""/233, 0xe9}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/23, 0x17}]}, &(0x7f0000001a00)="90e6", &(0x7f0000001a40)=""/54, 0x2, 0x0, 0x0, &(0x7f0000001a80)}) [ 465.476044] hid-generic 0000:0000:0000.000D: collection stack underflow [ 465.505427] hid-generic 0000:0000:0000.000D: item 0 0 0 12 parsing failed [ 465.546269] hid-generic: probe of 0000:0000:0000.000D failed with error -22 [ 465.580355] libceph: resolve '.' (ret=-3): failed 03:35:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) r3 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000043c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x7}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq', 0x3d, 0x8}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0x5}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000880)=""/151, 0x97}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/205, 0xcd}], 0x3, &(0x7f0000001a40)=""/175, 0xaf}, 0x1}, {{&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000001bc0)=""/8, 0x8}, {&(0x7f0000001c00)=""/72, 0x48}, {&(0x7f0000001c80)=""/177, 0xb1}, {&(0x7f0000001d40)=""/236, 0xec}, {&(0x7f0000001e40)=""/180, 0xb4}], 0x6, &(0x7f0000001f80)=""/4096, 0x1000}}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004200)=[{&(0x7f0000003000)=""/189, 0xbd}, {&(0x7f00000030c0)=""/254, 0xfe}, {&(0x7f00000031c0)=""/64, 0x40}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x4}, 0xee2d}], 0x3, 0x10043, &(0x7f0000004340)={r5, r6+30000000}) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000040)) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r7, r8, r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85871245f70fa1ddb4ac00", 0x11) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="00fb3707ffc584ad7d4270834f074f79a88200b206559c6e434c99f167e2205510b16e586d55e8e0a77d3c2f27ca102156429c1cbd895a2b5c625e86f3ef3310f4ff00000000000000aed95e64e85d71f70434ca98c765699d13c46daa6674bdd2b818b4e48b997d436dc3dce363b148916cbc8afa4952319032efaf32f084a3a01587addd63377cb7059b5f93568e873062a5a4b22a411546daf72439f67ef7f0d7e246d1ffa1fa4f6c41372a2c4877d530c4426eaffb483a4afa6d05c3eb00a7db979d5a89d796a90b062c68adc8e00edf59281a24dd7896adb482fcce72a06a6fa8b165b3b37f1db6d18fd1458552332e6b75b84b24c1c606e07aaef7ae1da3a8d389f67b30bd71297f99388f98862ec0a14b0cab8af988915b71b747685a89f8b518a647acc87aa075bf420797805bb2f162dc9ab7b619643658ed8076162843e8c4c1c83f29132a8a00cb6e2f8b5782ea377a30115baa50edee13e4baaa6f4b8f942f02e4a0c6fdd8a3636b2bed7a9a25e5e388d85f"], 0x1, 0x2) [ 465.652213] libceph: parse_ips bad ip '::,.:nullb' 03:35:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:35:39 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 03:35:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, &(0x7f0000002240)) [ 465.738270] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:35:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, &(0x7f0000002240)) 03:35:39 executing program 3: sched_setaffinity(0x0, 0xfffffffffffffefb, &(0x7f00000004c0)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xbdc0, 0x103000) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000001d00)={{0x3, 0x0, 0x0, 0x1, 'syz1\x00', 0x1000}, 0x5, 0x20000230, 0xffffffff, r2, 0x5, 0xffffffffffffff00, 'syz1\x00', &(0x7f0000000180)=['.em0%selinux\'*self\x00', 'lo[bdevself#\xc9mime_typevboxnet0@ppp1cpuset\'\x00', 'IPVS\x00', '\x00', 'IPVS\x00'], 0x49, [], [0x7, 0x100000001, 0x10000]}) listen(r0, 0x0) capset(&(0x7f0000000480), &(0x7f00000006c0)={0xfff, 0x0, 0x6}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f00000003c0)=0xe8) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000001880)=""/180) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000008, &(0x7f0000000080)={0xa, 0x4e22, 0x500000000000000, @empty={[0xe00000002000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000500), 0xffffffffffffffff, 0x43d}}, 0x18) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') tkill(r4, 0x401104000000016) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001ac0)={0x0, 0x0, 0x2, 0x0, @scatter={0x3, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000780)=""/233, 0xe9}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/23, 0x17}]}, &(0x7f0000001a00)="90e6", &(0x7f0000001a40)=""/54, 0x2, 0x0, 0x0, &(0x7f0000001a80)}) [ 466.122790] libceph: resolve '.' (ret=-3): failed [ 466.140176] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 466.154920] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 466.165007] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 466.171734] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 466.192095] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 466.210793] hid-generic 0000:0000:0000.000E: collection stack underflow [ 466.225926] libceph: parse_ips bad ip '::,.:nullb' [ 466.235952] hid-generic 0000:0000:0000.000E: item 0 0 0 12 parsing failed [ 466.247811] hid-generic: probe of 0000:0000:0000.000E failed with error -22 03:35:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x107, 0x100000000005, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40, 0x400000) faccessat(r1, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r1, 0x5427) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="dbe3cb40dd64562c12185445e11d19c866aaf01d48ce433326bc0f8852e9e7f0f2a99f2af607e4fd036f99b0c836760ffe1c4c3b7de0cae79110f8345ebf0dc252d6c673b7bac5b65edafa3c957e0540f613827f6576774dbe9708c07b003b567b5f77c4227990d89a6992e2f0e5795176c8db8a755b9cea72832b9c77b8ff596a3043da07c71e3cd939f97b0b665636c6f1d0f59692e09f483a59f5e5c30a754cee435711dbdf4eb546f21a307f52859a6277d17c7b4ecf5c419663b19ea21d61f18ea929346ec2afee87e470cbd9b2f9272c430e3dd7b0e201dc171f5ae06d76c237e7c53b6db1a968080db7ac1144f0851a2bfb0561fefea5e63d52f6cf0411e97401ae902431b24e61d74e866cda2f1a984972a77ff4c98333ffd86ff26fad4cb380f7af53dd1ed1d101dcdf70d55c10fd72687a59a294fcd86f6abf298c76879dbe9b03d77d2fa23dd3f47cb56a7d20aa6b9ebfa22d199032f1a2959a53decf3c005a35842cca524e67b916414010791074e857a86b082f328c0e0fbeb6d8f250756828809b2bcb23a2cecb5e27d5ad17b59502360740b6213fbd068bc7fbb57a115cf8e55886aa60cd1dfd594fe70a9606d9da859d9c5e0b0a9957a3bc89e3e44682a0c63ef4031e6b553c2f411724b45abcee3bb1bd393da7a578568a85dc50bb91b552a020abb9532c53054906e7d94c0a5c83baf77fd1ffa41d15102d1861f0a1dd3ab9d8876817e21930ad7312be2b717c441bdd558b913035554f374a663a62e14f7c0f4c9abc852330ed511532da26a6107615b50741b0bf829e960c3e876c67d49f436d975c3e1ce6d396d293f05caa2daf3134d50067203c904d496188d0f5ecb4466ed6130ebc5e01fecfed85cf9e68aae9d9daa050a00734e9b0a3067bcd54abdaa2dffbc2851ebcd3242dce55320f11ac24ff8161db8db0fe9c20cf6f5bb995e23af2b7bec34682da7e35df88d446a3ef8f6bdccd5853d4ae5fceb98069b220062f41fcef12a81a85656e59a11e8b39c120a09623549699725affbc21db2b14eab7b4490efcaf1c7b55d2e74d71549adb79a09e1736c85238493fea28e9aa3801e99a017ff6a2b073a4eade6befac97fb6fea19b58537919f01bbe860e03ff40a653afc5c09e74e77638d75783992317deb63ba166591a7af89fdf8159358badf1ec2bfeec2047224b1383a8ccd66d2452aaaea530d21f7bc0ad3428081dbe0fd930c2486d3fa6babe593d32f4fe9b637796eae83012b0b4db14fe434227b877bbbdab77fc1766444e6220b80d56fe9a7b31149bbec11954370e2c9d12daf3eb4eaf7f3fd16450bd1a807bf8f1188d325152c944c59162551167f8f140d0010f53ef624f30f98644dbfd3b71028d4bb4f39bb4f0cadc8800cd5dad68121bab705e5c26e61817c6c478a0f94bf58e36cca0cf6724f9ac3aad2f5672edf32cada453b46bd9c7086b05ccf5018c5ae8647960df3335922b32c9457ea6c7e322ea19b1ada4056e5c74eb6545b78d69c91fc2d480cdf74b2936c2bc71e1f2bcadab2dc373f8f0e1caf978f88d60854984e503ab01e66dc03d3318b85a1d917c7873f5aad428d0483bb940a7a3644bfc59cb83689253d59dc2332b61220f5b57eccf902d235f4d2b3ee7d21808c758b4599903c83fd8b7701600c70836d8f725575b3563f105066a1bfa867d7613f73fedce17389ea5e143aa792553231d7b47bc5cf41fb283a51aa5a14f43f9c4e2d7db7eae9d0de47c5fa438114f1c54f8465d4ae5e2f347dd42b699ba53aa33009913367db04662449ef327a08685a7ff078edc6a6bdc3b535961c9d2907d5f00325d6ba6ab1181416ef4535102b88d18178ce8d76d709e345023c389202b08c8b0a6cf0c23bb0fd94ec7e3aa8b6117d5402b07cb3e1911bdb24cf0fc2feae6c917f65b52c7dd657c6d76ee8e1ce73fff1ffd15039d4b29d5d7eb446d675640dc9c45f82ae45c7f7133b155b96c5629725feb9a71d70858147412b9b954488982e48af49e5668d4b5a635a9e071f78a209e4ff78aefe42eb4e7b7484bea8bdfa5dd928bade012a635e87997bb33a1ae2c04ededa7580ae70320fa65378e80660279e31fd48b0aaab3c7cb6a7c64423d171a90433a5c4885e083c5f886837fc4624f34f7b627078ef6ae6c0ad0c8803755db9d0e751d2f8643b8ffb03230f27e991784b13dbd352100e4cbb6eb4a897eafd0336cbf860d50b23ae5493f4e3e299fa55341ec7322716900e83490e6cd932ae45c171d585a9127f1158c6c5b84ad0d6376e7b89aa54e0b59ecfa1052a2d8e9f5b5aabf1723b72c84d87cab732e638ad7847685d2d080bc010ab489dc1e2e33ff766fa9d88851edcdb89ccaff23e3933b7fbe6ef2a4ffa34dbae5663b463b36308fb8c8125f69b6709fae927dd27cc3b58343928cc651eef21adff0a5f82d5c1e4188268208e2ee7191ba3f6ea7fd9a75d0714639abd084d56415c6698ddbcdff39733d07ea47c5f2bfad82753baaf160a3941b7a350ff606849cf0bd5c66f9b99a7a5bb72c0de91298e28846dc777733a9a43713b310c9ee321503654e6dc6456488d0f040ea3bb6960b0ad50f7c567b5ee1f9cd7a79b06", 0x0, 0x73d}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000440000005c00000007000000f4367333416666103d77b7ce0137118d9c9ad94f06dc33b4e6827c0d8f2cd7dbb9b767078111fee7e9fc7eed427c8bf54d626245dd5952bee43a481a95ff1588940000000000"], 0x0, 0x5e}, 0x20) quotactl(0x9, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") 03:35:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1}}], 0x1, 0x0, &(0x7f0000002240)) [ 466.268940] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xff60}, 0xe3c7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) ioprio_get$uid(0x3, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x5460, 0x0) r3 = getegid() chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000043c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0xc004, &(0x7f0000000640)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@rq={'rq', 0x3d, 0x7}}, {@timeout={'timeout', 0x3d, 0xdaf}}, {@sq={'sq', 0x3d, 0xc17f}}, {@sq={'sq', 0x3d, 0x8}}, {@sq={'sq'}}, {@rq={'rq', 0x3d, 0x4}}, {@timeout={'timeout', 0x3d, 0x5}}, {@rq={'rq', 0x3d, 0x5}}], [{@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, '/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00'}}, {@subj_role={'subj_role'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, '\'-GPL'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) mount(&(0x7f0000000040)=@nullb='::,.:nullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='P\xf0selinuxcgroup\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20a00, 0x0) clock_gettime(0x0, &(0x7f0000004300)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000000200)=@nl=@unspec, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000880)=""/151, 0x97}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/205, 0xcd}], 0x3, &(0x7f0000001a40)=""/175, 0xaf}, 0x1}, {{&(0x7f0000000440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000000300)=""/1, 0x1}, {&(0x7f0000001bc0)=""/8, 0x8}, {&(0x7f0000001c00)=""/72, 0x48}, {&(0x7f0000001c80)=""/177, 0xb1}, {&(0x7f0000001d40)=""/236, 0xec}, {&(0x7f0000001e40)=""/180, 0xb4}], 0x6, &(0x7f0000001f80)=""/4096, 0x1000}}, {{&(0x7f0000002f80)=@ipx, 0x80, &(0x7f0000004200)=[{&(0x7f0000003000)=""/189, 0xbd}, {&(0x7f00000030c0)=""/254, 0xfe}, {&(0x7f00000031c0)=""/64, 0x40}, {&(0x7f0000003200)=""/4096, 0x1000}], 0x4}, 0xee2d}], 0x3, 0x10043, &(0x7f0000004340)={r5, r6+30000000}) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000040)) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r7, r8, r3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="cc7eafebdc7c85871245f70fa1ddb4ac00", 0x11) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000800)='trusted.overlay.upper\x00', &(0x7f0000004400)=ANY=[@ANYBLOB="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"], 0x1, 0x2) 03:35:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 466.435988] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 466.442743] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 466.484579] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 466.518193] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 466.526081] hid-generic 0000:0000:0000.000F: collection stack underflow 03:35:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x802, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f0000005b40)=@sco, 0x80, &(0x7f0000006e80), 0x0, &(0x7f0000006f00)=""/27, 0x1b}}], 0x1, 0x0, &(0x7f0000007040)={0x77359400}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 466.533228] hid-generic 0000:0000:0000.000F: item 0 0 0 12 parsing failed [ 466.541252] hid-generic: probe of 0000:0000:0000.000F failed with error -22 [ 466.573388] netlink: 'syz-executor5': attribute type 3 has an invalid length. 03:35:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 466.665726] libceph: resolve '.' (ret=-3): failed [ 466.704277] libceph: parse_ips bad ip '::,.:nullb' 03:35:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff21, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:35:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x802, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f0000005b40)=@sco, 0x80, &(0x7f0000006e80), 0x0, &(0x7f0000006f00)=""/27, 0x1b}}], 0x1, 0x0, &(0x7f0000007040)={0x77359400}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 466.768962] netlink: 'syz-executor5': attribute type 3 has an invalid length. 03:35:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07031dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 466.897446] dccp_invalid_packet: pskb_may_pull failed 03:35:40 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_POLL(r0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xe010000, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x44, 0x0) r3 = socket(0x2, 0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001740)=ANY=[@ANYBLOB="000128bd7000ffdbdf25030000000806000003f85ef0dab6a9107bf78bea2ac3086b75b4ccdd1d156f5ea6d3bd5062c441a9f9bf8e5ef1e0acdf96b4e0fc09f7e76dbd87d14f134fbf1b33a5a5d53393b6054907df4e7831b72bacb5c516d86dea9f3809c33e43ac80bbb2260e1b634e144e9c5d7563bd53"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x1000000000000}}}, 0x30) getdents(r2, &(0x7f0000001800)=""/227, 0xfe6d) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1174) [ 466.964997] dccp_invalid_packet: pskb_may_pull failed 03:35:40 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) exit(0x0) sendfile(r1, r0, 0x0, 0x71c) 03:35:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x802, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f0000005b40)=@sco, 0x80, &(0x7f0000006e80), 0x0, &(0x7f0000006f00)=""/27, 0x1b}}], 0x1, 0x0, &(0x7f0000007040)={0x77359400}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 467.020380] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 467.175707] overlayfs: failed to resolve './file0': -2 03:35:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x107, 0x100000000005, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40, 0x400000) faccessat(r1, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r1, 0x5427) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="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", 0x0, 0x73d}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000440000005c00000007000000f4367333416666103d77b7ce0137118d9c9ad94f06dc33b4e6827c0d8f2cd7dbb9b767078111fee7e9fc7eed427c8bf54d626245dd5952bee43a481a95ff1588940000000000"], 0x0, 0x5e}, 0x20) quotactl(0x9, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") 03:35:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 03:35:40 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2000000004e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) 03:35:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x802, 0x88) r2 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r2, &(0x7f0000006f40)=[{{&(0x7f0000005b40)=@sco, 0x80, &(0x7f0000006e80), 0x0, &(0x7f0000006f00)=""/27, 0x1b}}], 0x1, 0x0, &(0x7f0000007040)={0x77359400}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 467.299721] overlayfs: failed to resolve './file1': -2 03:35:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 03:35:40 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2000000004e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) 03:35:40 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_POLL(r0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xe010000, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x44, 0x0) r3 = socket(0x2, 0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001740)=ANY=[@ANYBLOB="000128bd7000ffdbdf25030000000806000003f85ef0dab6a9107bf78bea2ac3086b75b4ccdd1d156f5ea6d3bd5062c441a9f9bf8e5ef1e0acdf96b4e0fc09f7e76dbd87d14f134fbf1b33a5a5d53393b6054907df4e7831b72bacb5c516d86dea9f3809c33e43ac80bbb2260e1b634e144e9c5d7563bd53"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x1000000000000}}}, 0x30) getdents(r2, &(0x7f0000001800)=""/227, 0xfe6d) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1174) [ 467.421122] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 467.437146] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 467.458710] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 467.486582] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 467.503175] hid-generic 0000:0000:0000.0010: collection stack underflow [ 467.511760] hid-generic 0000:0000:0000.0010: item 0 0 0 12 parsing failed [ 467.532408] hid-generic: probe of 0000:0000:0000.0010 failed with error -22 03:35:41 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2000000004e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) 03:35:41 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_POLL(r0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xe010000, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x44, 0x0) r3 = socket(0x2, 0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001740)=ANY=[@ANYBLOB="000128bd7000ffdbdf25030000000806000003f85ef0dab6a9107bf78bea2ac3086b75b4ccdd1d156f5ea6d3bd5062c441a9f9bf8e5ef1e0acdf96b4e0fc09f7e76dbd87d14f134fbf1b33a5a5d53393b6054907df4e7831b72bacb5c516d86dea9f3809c33e43ac80bbb2260e1b634e144e9c5d7563bd53"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x1000000000000}}}, 0x30) getdents(r2, &(0x7f0000001800)=""/227, 0xfe6d) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1174) 03:35:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) [ 467.802716] overlayfs: failed to resolve './file0': -2 [ 467.827183] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 467.953456] overlayfs: failed to resolve './file0': -2 03:35:41 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) r1 = getpid() migrate_pages(r1, 0xe, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0xd5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000700)={@ipv4={[], [], @multicast1}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}, 0x20) set_mempolicy(0x4002, 0x0, 0x9) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x101, @dev={0xfe, 0x80, [], 0xa}, 0x5}}, 0x4d, 0x20, 0x0, 0x8d9}, &(0x7f0000000000)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r3 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102000000) 03:35:41 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2000000004e23, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000010) 03:35:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x7, 0x107, 0x100000000005, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x40, 0x400000) faccessat(r1, &(0x7f0000000240)='./file0\x00', 0x2, 0x400) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x2, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TIOCSBRK(r1, 0x5427) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000001c0)={0x4, 0x40000100, &(0x7f00000021c0)="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", 0x0, 0x73d}) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x6}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000440000005c00000007000000f4367333416666103d77b7ce0137118d9c9ad94f06dc33b4e6827c0d8f2cd7dbb9b767078111fee7e9fc7eed427c8bf54d626245dd5952bee43a481a95ff1588940000000000"], 0x0, 0x5e}, 0x20) quotactl(0x9, 0x0, 0x0, &(0x7f00000003c0)="47a1ccdc5c445bd84c497e0bdfc5ab803ac98a179517dd5b120c1b94962bb66a7b7e10179261de1d38599dd4579c5c19136642af97cd7d2fb3d2029d0124c54fd88b1415f4ff13aa1db298fa04b026d14c6eb1b64712b3ae96c53d56e4345c166c226a67b65d0180a6c0815b8a47c321f18a52") 03:35:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 03:35:41 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_POLL(r0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xe010000, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x44, 0x0) r3 = socket(0x2, 0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001740)=ANY=[@ANYBLOB="000128bd7000ffdbdf25030000000806000003f85ef0dab6a9107bf78bea2ac3086b75b4ccdd1d156f5ea6d3bd5062c441a9f9bf8e5ef1e0acdf96b4e0fc09f7e76dbd87d14f134fbf1b33a5a5d53393b6054907df4e7831b72bacb5c516d86dea9f3809c33e43ac80bbb2260e1b634e144e9c5d7563bd53"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x1000000000000}}}, 0x30) getdents(r2, &(0x7f0000001800)=""/227, 0xfe6d) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1174) 03:35:41 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000580)={0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 03:35:41 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_POLL(r0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xe010000, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x44, 0x0) r3 = socket(0x2, 0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001740)=ANY=[@ANYBLOB="000128bd7000ffdbdf25030000000806000003f85ef0dab6a9107bf78bea2ac3086b75b4ccdd1d156f5ea6d3bd5062c441a9f9bf8e5ef1e0acdf96b4e0fc09f7e76dbd87d14f134fbf1b33a5a5d53393b6054907df4e7831b72bacb5c516d86dea9f3809c33e43ac80bbb2260e1b634e144e9c5d7563bd53"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x1000000000000}}}, 0x30) getdents(r2, &(0x7f0000001800)=""/227, 0xfe6d) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1174) 03:35:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:35:41 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$BINDER_WRITE_READ(r0, 0x80085504, 0x0) [ 468.416059] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 468.422821] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 468.431062] overlayfs: failed to resolve './file1': -2 03:35:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:35:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 468.503631] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 468.510403] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 468.585154] hid-generic 0000:0000:0000.0011: collection stack underflow [ 468.592018] hid-generic 0000:0000:0000.0011: item 0 0 0 12 parsing failed [ 468.640777] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 03:35:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:35:42 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_POLL(r0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xe010000, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x44, 0x0) r3 = socket(0x2, 0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001740)=ANY=[@ANYBLOB="000128bd7000ffdbdf25030000000806000003f85ef0dab6a9107bf78bea2ac3086b75b4ccdd1d156f5ea6d3bd5062c441a9f9bf8e5ef1e0acdf96b4e0fc09f7e76dbd87d14f134fbf1b33a5a5d53393b6054907df4e7831b72bacb5c516d86dea9f3809c33e43ac80bbb2260e1b634e144e9c5d7563bd53"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x1000000000000}}}, 0x30) getdents(r2, &(0x7f0000001800)=""/227, 0xfe6d) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1174) [ 468.692679] hid-generic: probe of 0000:0000:0000.0011 failed with error -22 03:35:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000000)="3a1dfc247efd1fda2a6e47dd978d3c7d47", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001180)=""/32, 0x20}], 0x1}}], 0x2, 0x0, 0x0) [ 468.754996] overlayfs: failed to resolve './file1': -2 [ 469.073074] overlayfs: failed to resolve './file1': -2 03:35:42 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_POLL(r0, 0x0, 0x0) sched_setscheduler(r1, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0xe010000, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x44, 0x0) r3 = socket(0x2, 0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(&(0x7f0000001400)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={&(0x7f0000001380), 0xc, &(0x7f0000001480)={&(0x7f0000001740)=ANY=[@ANYBLOB="000128bd7000ffdbdf25030000000806000003f85ef0dab6a9107bf78bea2ac3086b75b4ccdd1d156f5ea6d3bd5062c441a9f9bf8e5ef1e0acdf96b4e0fc09f7e76dbd87d14f134fbf1b33a5a5d53393b6054907df4e7831b72bacb5c516d86dea9f3809c33e43ac80bbb2260e1b634e144e9c5d7563bd53"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x1000000000000}}}, 0x30) getdents(r2, &(0x7f0000001800)=""/227, 0xfe6d) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1174) 03:35:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:35:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:35:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000000)="3a1dfc247efd1fda2a6e47dd978d3c7d47", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001180)=""/32, 0x20}], 0x1}}], 0x2, 0x0, 0x0) 03:35:42 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40) 03:35:42 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000000)) 03:35:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000000)="3a1dfc247efd1fda2a6e47dd978d3c7d47", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001180)=""/32, 0x20}], 0x1}}], 0x2, 0x0, 0x0) 03:35:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x11, @local, 0x0, 0x0, 'sh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 03:35:42 executing program 4: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)=0x1100) close(r2) close(r1) 03:35:42 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000055c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:35:42 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) [ 469.524733] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 03:35:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000000)="3a1dfc247efd1fda2a6e47dd978d3c7d47", 0x11}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000001180)=""/32, 0x20}], 0x1}}], 0x2, 0x0, 0x0) [ 469.636154] overlayfs: failed to resolve './file0': -2 03:35:43 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x2, 0x80) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000000280), 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(r0, 0x8, r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/.yz0\x10', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cGroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x101000, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/\x9e\x17&2f\xf3\xb9_children\x00') ioctl$VT_RELDISP(r4, 0xb702) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000640)={&(0x7f0000000380)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bond\x00'}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000d00)=ANY=[]}, 0x0) close(r5) socket$kcm(0xa, 0x5, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00'}, 0x10) sendmsg(r5, &(0x7f0000000280)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000100)="c6", 0x1}], 0x1, &(0x7f0000000900)}, 0x41) 03:35:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000055c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:35:43 executing program 4: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)=0x1100) close(r2) close(r1) 03:35:43 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000008c0)=""/255) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ff0000/0xe000)=nil, &(0x7f0000ff0000/0x3000)=nil, 0xe000, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000440)={0x15, 0x265, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0xee, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x5, 0x0, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000001c0)={0x9, 0x9, [{0x1, 0x0, 0x6}, {0x6, 0x0, 0x7fffffff}, {0x6, 0x0, 0x7fffffff}, {0x5, 0x0, 0x4}, {0x80000001, 0x0, 0x4}, {0x6, 0x0, 0x7ff}, {0x0, 0x0, 0xfffffffffffffffa}, {0x100000001, 0x0, 0x7fff}, {0x5, 0x0, 0x6443}]}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000340)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xfff, 0x5, 0x3, 0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 03:35:43 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() write$FUSE_POLL(r0, &(0x7f0000001340)={0x18, 0x0, 0x6, {0x6}}, 0x18) sched_setscheduler(r1, 0x5, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x0, &(0x7f0000000940), 0x0, 0x0) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r2 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x44, 0x0) r3 = socket(0x2, 0x1, 0x4) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', 0x0, 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, 0x0) r4 = dup2(r3, 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001740)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x2040000) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote, 0x1000000000000}}}, 0x30) getdents(r2, &(0x7f0000001800)=""/227, 0xfe6d) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1174) 03:35:43 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:35:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000055c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:35:43 executing program 4: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)=0x1100) close(r2) close(r1) [ 470.078820] overlayfs: failed to resolve './file1': -2 [ 470.085255] Dev loop2: unable to read RDB block 1 [ 470.085300] loop2: unable to read partition table [ 470.085378] loop2: partition table beyond EOD, truncated 03:35:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000055c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 470.176244] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 470.276944] overlayfs: failed to resolve './file1': -2 03:35:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x400000000000000c) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="58000000140019", 0x7}], 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) [ 470.356284] Dev loop2: unable to read RDB block 1 [ 470.392246] loop2: unable to read partition table 03:35:43 executing program 4: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, 0x0, &(0x7f0000000040)=0x1100) close(r2) close(r1) 03:35:43 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0xf, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 470.430520] loop2: partition table beyond EOD, truncated [ 470.461937] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 470.543733] ================================================================== [ 470.551439] BUG: KASAN: use-after-free in tick_sched_handle+0x16c/0x180 [ 470.558227] Read of size 8 at addr ffff8880531d8750 by task syz-executor5/18039 [ 470.565677] [ 470.567324] CPU: 0 PID: 18039 Comm: syz-executor5 Not tainted 4.20.0+ #172 [ 470.574341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.583735] Call Trace: [ 470.586328] [ 470.588542] dump_stack+0x1d3/0x2c6 [ 470.592184] ? dump_stack_print_info.cold.1+0x20/0x20 [ 470.597454] ? printk+0xa7/0xcf [ 470.600762] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 470.605588] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 470.610697] print_address_description.cold.8+0x9/0x1ff [ 470.616077] kasan_report.cold.9+0x242/0x309 [ 470.620495] ? tick_sched_handle+0x16c/0x180 [ 470.625368] __asan_report_load8_noabort+0x14/0x20 [ 470.630322] tick_sched_handle+0x16c/0x180 [ 470.634568] tick_sched_timer+0x45/0x130 [ 470.638708] __hrtimer_run_queues+0x41c/0x10d0 [ 470.643323] ? tick_sched_do_timer+0x1a0/0x1a0 [ 470.647927] ? hrtimer_start_range_ns+0xe00/0xe00 [ 470.652823] ? pvclock_read_flags+0x160/0x160 [ 470.657343] ? trace_hardirqs_on+0x310/0x310 [ 470.661821] ? kvm_clock_read+0x18/0x30 [ 470.665817] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 470.670842] ? ktime_get_update_offsets_now+0x3b3/0x540 [ 470.676223] ? do_timer+0x50/0x50 [ 470.679738] ? rwlock_bug.part.2+0x90/0x90 [ 470.684079] ? trace_hardirqs_on+0x310/0x310 [ 470.688494] ? rcu_softirq_qs+0x20/0x20 [ 470.692489] hrtimer_interrupt+0x313/0x780 [ 470.696828] smp_apic_timer_interrupt+0x1a1/0x760 [ 470.701701] ? smp_call_function_single_interrupt+0x159/0x650 [ 470.707613] ? smp_call_function_single_interrupt+0x650/0x650 [ 470.713562] ? interrupt_entry+0xb5/0xc0 [ 470.717641] ? trace_hardirqs_off_caller+0xbb/0x310 [ 470.722667] ? trace_hardirqs_off_caller+0xbb/0x310 [ 470.727712] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 470.732567] ? trace_hardirqs_on_caller+0x310/0x310 [ 470.737600] ? trace_hardirqs_on_caller+0x310/0x310 [ 470.742671] ? task_prio+0x50/0x50 [ 470.746219] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 470.751815] ? check_preemption_disabled+0x48/0x280 [ 470.756845] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 470.761725] apic_timer_interrupt+0xf/0x20 [ 470.765956] [ 470.768184] [ 470.769825] The buggy address belongs to the page: [ 470.774767] page:ffffea00014c7600 count:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 470.782919] flags: 0x1fffc0000000000() [ 470.786817] raw: 01fffc0000000000 0000000000000000 ffffea00014c7608 0000000000000000 [ 470.794724] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 470.802619] page dumped because: kasan: bad access detected [ 470.808331] [ 470.809956] Memory state around the buggy address: [ 470.814895] ffff8880531d8600: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 470.822269] ffff8880531d8680: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 470.829644] >ffff8880531d8700: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 470.837015] ^ [ 470.842998] ffff8880531d8780: ff ff ff ff ff ff ff ff ff ff 00 f1 f1 f1 f1 00 [ 470.850371] ffff8880531d8800: f2 f2 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 470.857731] ================================================================== [ 470.865082] Disabling lock debugging due to kernel taint [ 470.870536] Kernel panic - not syncing: panic_on_warn set ... [ 470.876416] CPU: 0 PID: 18039 Comm: syz-executor5 Tainted: G B 4.20.0+ #172 [ 470.884812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 470.894182] Call Trace: [ 470.896767] [ 470.898911] dump_stack+0x1d3/0x2c6 [ 470.902529] ? dump_stack_print_info.cold.1+0x20/0x20 [ 470.907777] panic+0x2ad/0x55f [ 470.910973] ? add_taint.cold.5+0x16/0x16 [ 470.915131] ? add_taint.cold.5+0x5/0x16 [ 470.919202] ? trace_hardirqs_off+0xaf/0x310 [ 470.923619] kasan_end_report+0x47/0x4f [ 470.927603] kasan_report.cold.9+0x76/0x309 [ 470.931927] ? tick_sched_handle+0x16c/0x180 [ 470.936327] __asan_report_load8_noabort+0x14/0x20 [ 470.941250] tick_sched_handle+0x16c/0x180 [ 470.945482] tick_sched_timer+0x45/0x130 [ 470.949550] __hrtimer_run_queues+0x41c/0x10d0 [ 470.954135] ? tick_sched_do_timer+0x1a0/0x1a0 [ 470.958747] ? hrtimer_start_range_ns+0xe00/0xe00 [ 470.963604] ? pvclock_read_flags+0x160/0x160 [ 470.968101] ? trace_hardirqs_on+0x310/0x310 [ 470.972504] ? kvm_clock_read+0x18/0x30 [ 470.976476] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 470.981540] ? ktime_get_update_offsets_now+0x3b3/0x540 [ 470.986910] ? do_timer+0x50/0x50 [ 470.990373] ? rwlock_bug.part.2+0x90/0x90 [ 470.994604] ? trace_hardirqs_on+0x310/0x310 [ 470.999015] ? rcu_softirq_qs+0x20/0x20 [ 471.002984] hrtimer_interrupt+0x313/0x780 [ 471.007216] smp_apic_timer_interrupt+0x1a1/0x760 [ 471.012082] ? smp_call_function_single_interrupt+0x159/0x650 [ 471.017978] ? smp_call_function_single_interrupt+0x650/0x650 [ 471.023870] ? interrupt_entry+0xb5/0xc0 [ 471.028021] ? trace_hardirqs_off_caller+0xbb/0x310 [ 471.033035] ? trace_hardirqs_off_caller+0xbb/0x310 [ 471.038051] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 471.042893] ? trace_hardirqs_on_caller+0x310/0x310 [ 471.043713] kasan: CONFIG_KASAN_INLINE enabled [ 471.047910] ? trace_hardirqs_on_caller+0x310/0x310 [ 471.047925] ? task_prio+0x50/0x50 [ 471.047941] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 471.047957] ? check_preemption_disabled+0x48/0x280 [ 471.047975] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 471.052735] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 471.057595] apic_timer_interrupt+0xf/0x20 [ 471.057601] [ 471.058757] Kernel Offset: disabled [ 471.095053] Rebooting in 86400 seconds..