[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.888628][ T23] audit: type=1800 audit(1574102882.751:25): pid=8932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.909418][ T23] audit: type=1800 audit(1574102882.751:26): pid=8932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.930778][ T23] audit: type=1800 audit(1574102882.751:27): pid=8932 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. 2019/11/18 18:48:13 fuzzer started 2019/11/18 18:48:15 dialing manager at 10.128.0.26:35033 2019/11/18 18:48:15 syscalls: 2566 2019/11/18 18:48:15 code coverage: enabled 2019/11/18 18:48:15 comparison tracing: enabled 2019/11/18 18:48:15 extra coverage: enabled 2019/11/18 18:48:15 setuid sandbox: enabled 2019/11/18 18:48:15 namespace sandbox: enabled 2019/11/18 18:48:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/18 18:48:15 fault injection: enabled 2019/11/18 18:48:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/18 18:48:15 net packet injection: enabled 2019/11/18 18:48:15 net device setup: enabled 2019/11/18 18:48:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/18 18:48:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 18:50:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000004000000}, 0x0) chdir(0x0) creat(0x0, 0x0) 18:50:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000), 0x1fc) rt_sigqueueinfo(r1, 0x18, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) syzkaller login: [ 217.946553][ T9102] IPVS: ftp: loaded support on port[0] = 21 [ 218.136672][ T9105] IPVS: ftp: loaded support on port[0] = 21 [ 218.137154][ T9102] chnl_net:caif_netlink_parms(): no params data found 18:50:42 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "9400", 0x44, 0x3c, 0x0, @dev, @local, {[], @gre}}}}}, 0x0) [ 218.240153][ T9102] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.248294][ T9102] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.257552][ T9102] device bridge_slave_0 entered promiscuous mode [ 218.268605][ T9102] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.292069][ T9102] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.311419][ T9102] device bridge_slave_1 entered promiscuous mode [ 218.352613][ T9102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.373711][ T9102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.428287][ T9102] team0: Port device team_slave_0 added [ 218.440143][ T9102] team0: Port device team_slave_1 added [ 218.514876][ T9107] IPVS: ftp: loaded support on port[0] = 21 18:50:42 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) [ 218.555521][ T9102] device hsr_slave_0 entered promiscuous mode [ 218.610499][ T9102] device hsr_slave_1 entered promiscuous mode [ 218.737043][ T9105] chnl_net:caif_netlink_parms(): no params data found [ 218.768010][ T9110] IPVS: ftp: loaded support on port[0] = 21 18:50:42 executing program 4: mkdir(0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) socket$inet_udp(0x2, 0x2, 0x0) [ 218.791504][ T9102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 218.824658][ T9102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 218.896842][ T9102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 218.954706][ T9102] netdevsim netdevsim0 netdevsim3: renamed from eth3 18:50:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7ff}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_targets\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb9, 0x0, 0x0, 0x1022d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r1, &(0x7f0000008a80), 0x400000000000328, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) [ 219.087681][ T9112] IPVS: ftp: loaded support on port[0] = 21 [ 219.157211][ T9105] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.165139][ T9105] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.173647][ T9105] device bridge_slave_0 entered promiscuous mode [ 219.182171][ T9105] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.189248][ T9105] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.197352][ T9105] device bridge_slave_1 entered promiscuous mode [ 219.234299][ T9114] IPVS: ftp: loaded support on port[0] = 21 [ 219.258002][ T9105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.286513][ T9105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.344020][ T9105] team0: Port device team_slave_0 added [ 219.354981][ T9102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.368014][ T9105] team0: Port device team_slave_1 added [ 219.406128][ T9102] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.458419][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.467576][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.475496][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.484361][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.493172][ T3109] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.500597][ T3109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.515667][ T9107] chnl_net:caif_netlink_parms(): no params data found [ 219.583179][ T9105] device hsr_slave_0 entered promiscuous mode [ 219.620656][ T9105] device hsr_slave_1 entered promiscuous mode [ 219.660626][ T9105] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.671195][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.679301][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.688071][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.697030][ T118] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.704132][ T118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.748454][ T9110] chnl_net:caif_netlink_parms(): no params data found [ 219.762390][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.827347][ T9107] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.834990][ T9107] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.843172][ T9107] device bridge_slave_0 entered promiscuous mode [ 219.850591][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.859235][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.868391][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.877622][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.918499][ T9107] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.925989][ T9107] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.934226][ T9107] device bridge_slave_1 entered promiscuous mode [ 219.955560][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.964564][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.029024][ T9102] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 220.041002][ T9102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.054393][ T9107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.066970][ T9107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.087088][ T9112] chnl_net:caif_netlink_parms(): no params data found [ 220.095849][ T9110] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.104016][ T9110] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.112225][ T9110] device bridge_slave_0 entered promiscuous mode [ 220.121246][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.129592][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.138535][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.146901][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.155701][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.163495][ T9105] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 220.228520][ T9110] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.236275][ T9110] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.244521][ T9110] device bridge_slave_1 entered promiscuous mode [ 220.267091][ T9105] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 220.316043][ T9105] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.377345][ T9105] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.437635][ T9107] team0: Port device team_slave_0 added [ 220.448776][ T9114] chnl_net:caif_netlink_parms(): no params data found [ 220.483639][ T9107] team0: Port device team_slave_1 added [ 220.492231][ T9110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.504337][ T9110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.527664][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.535230][ T9112] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.544054][ T9112] device bridge_slave_0 entered promiscuous mode [ 220.570853][ T9110] team0: Port device team_slave_0 added [ 220.582102][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.589717][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.603261][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.611104][ T9112] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.619022][ T9112] device bridge_slave_1 entered promiscuous mode [ 220.635467][ T9110] team0: Port device team_slave_1 added [ 220.715486][ T9107] device hsr_slave_0 entered promiscuous mode [ 220.770518][ T9107] device hsr_slave_1 entered promiscuous mode [ 220.830354][ T9107] debugfs: Directory 'hsr0' with parent '/' already present! [ 220.902332][ T9110] device hsr_slave_0 entered promiscuous mode [ 220.955508][ T9110] device hsr_slave_1 entered promiscuous mode [ 221.003508][ T9110] debugfs: Directory 'hsr0' with parent '/' already present! [ 221.015861][ T9114] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.026678][ T9114] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.034873][ T9114] device bridge_slave_0 entered promiscuous mode [ 221.048116][ T9114] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.056080][ T9114] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.064175][ T9114] device bridge_slave_1 entered promiscuous mode [ 221.076479][ T9102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.096179][ T9112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.137311][ T9112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.162132][ T9114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.207252][ T9114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.224364][ T9110] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.304075][ T9107] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.371573][ T9114] team0: Port device team_slave_0 added [ 221.379783][ T9114] team0: Port device team_slave_1 added [ 221.390163][ T9110] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.433630][ T9112] team0: Port device team_slave_0 added [ 221.439684][ T9110] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.462903][ T9107] netdevsim netdevsim2 netdevsim1: renamed from eth1 18:50:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r2) rmdir(&(0x7f0000000140)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x51) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x3, 0x3ff, 0x7ff, 0x20, 0x4, 0x5, 0x0, 0x6, 0x3]) [ 221.508065][ T9107] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.575866][ T9112] team0: Port device team_slave_1 added [ 221.585246][ T9110] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.592815][ C1] hrtimer: interrupt took 73756 ns [ 221.627381][ T9107] netdevsim netdevsim2 netdevsim3: renamed from eth3 18:50:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r2) rmdir(&(0x7f0000000140)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x51) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x3, 0x3ff, 0x7ff, 0x20, 0x4, 0x5, 0x0, 0x6, 0x3]) [ 221.753491][ T9114] device hsr_slave_0 entered promiscuous mode [ 221.801266][ T9114] device hsr_slave_1 entered promiscuous mode [ 221.840237][ T9114] debugfs: Directory 'hsr0' with parent '/' already present! 18:50:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r2) rmdir(&(0x7f0000000140)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x51) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x3, 0x3ff, 0x7ff, 0x20, 0x4, 0x5, 0x0, 0x6, 0x3]) [ 221.883286][ T9112] device hsr_slave_0 entered promiscuous mode [ 221.920698][ T9112] device hsr_slave_1 entered promiscuous mode [ 221.960448][ T9112] debugfs: Directory 'hsr0' with parent '/' already present! [ 221.981901][ T9105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.027526][ T9105] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.058842][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.067182][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 18:50:45 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_procfs(0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b67, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000002c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 222.080474][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.089537][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.104730][ T3593] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.111877][ T3593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.146283][ T9114] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 222.173195][ T9142] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 222.202259][ T9114] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 222.222288][ T9115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.312985][ T9114] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 222.354885][ T9114] netdevsim netdevsim5 netdevsim3: renamed from eth3 18:50:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x6, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 222.409240][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.426127][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.435964][ T9117] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.443144][ T9117] bridge0: port 2(bridge_slave_1) entered forwarding state 18:50:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x37}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 222.459610][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.469143][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.483863][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.496392][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.556188][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.565428][ T9158] BPF:hdr_len not found [ 222.575397][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.585529][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.594602][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 18:50:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2000000000000036) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f000000d000)=""/102400, 0x19000}], 0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfffffffffffffda1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) [ 222.603399][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.625405][ T9110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.637142][ T9105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.658861][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.672639][ T9107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.686339][ T9112] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 222.725399][ T9112] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 222.782505][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.791501][ T9117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.808861][ T9110] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.829642][ T9107] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.839468][ T9112] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 222.873358][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.881662][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.889372][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.898464][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.907691][ T3593] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.914801][ T3593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.923474][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.931475][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.941172][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.967034][ T9112] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.012033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.021288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.029751][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.037038][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.045589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.099641][ T9110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.111044][ T9110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.131880][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.140041][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.147619][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.158615][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.167214][ T118] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.174330][ T118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.182840][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.192128][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.200647][ T118] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.207720][ T118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.216492][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.225916][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.235189][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.246194][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.254868][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.264155][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.273235][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.282733][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.291526][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.300358][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.309294][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.318378][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.327717][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.336901][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.345883][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.355076][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.363698][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.378339][ T9105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.399671][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.408661][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.417152][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.428535][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.446232][ T9107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.475369][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.484075][ T3109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.519311][ T9114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.591518][ T9110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.622767][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.630999][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.648535][ T9114] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.711607][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.719505][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.728347][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.737777][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.760398][ T3593] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.767500][ T3593] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.777366][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.815629][ T9107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.839913][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:50:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@newsa={0x140, 0x10, 0x40d, 0x0, 0x0, {{@in6=@remote, @in=@local}, {@in, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_thresh={0x8}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}}, 0x0) [ 223.877125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.912904][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.920039][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.943455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.971460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.992592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.009942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.073455][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.083740][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.094806][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.104708][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.114045][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.122732][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.147151][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.169685][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 18:50:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2000000000000036) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f000000d000)=""/102400, 0x19000}], 0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfffffffffffffda1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) [ 224.214185][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.232376][ T9114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.336058][ T9112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.357502][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.365196][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.375844][ T9114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.420002][ T9112] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.428446][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.437710][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.501776][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.516547][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.543676][ T9139] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.550878][ T9139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.565487][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.576402][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.592470][ T9139] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.599641][ T9139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.644479][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.683241][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.717448][ T9139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.770016][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.785890][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.839332][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.855719][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.890023][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.926895][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.957325][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.976972][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.008299][ T3593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.051399][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.191565][ T9112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.256828][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.289243][ T118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:50:49 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) sendmsg(r4, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000280)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4004010}, 0x4000000) 18:50:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in6=@dev, @in=@local}, {@in, 0x0, 0x6c}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 18:50:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffefff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:50:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2000000000000036) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f000000d000)=""/102400, 0x19000}], 0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfffffffffffffda1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:49 executing program 5: clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x200000) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000600)={0x2, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) shutdown(r0, 0x1) 18:50:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000, 0x0, 0x1000000}, 0x0) 18:50:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x3, 0x11) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000102) gettid() r1 = socket$kcm(0x2, 0x0, 0x84) sendmsg$inet(r1, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x401054d5, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x103200, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) 18:50:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7704, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7704, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x7ea20, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2, 0x3000}, 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7704, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7704, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR], &(0x7f0000000280)=0x2) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 18:50:50 executing program 5: clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x200000) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000600)={0x2, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}]}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) shutdown(r0, 0x1) [ 226.697726][ T9295] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:50:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2000000000000036) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f000000d000)=""/102400, 0x19000}], 0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfffffffffffffda1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) [ 227.282000][ T9272] kvm: pic: non byte read [ 227.306888][ T9272] kvm: pic: non byte read [ 227.481174][ T9272] kvm: pic: non byte read [ 227.485946][ T9272] kvm: pic: non byte read [ 227.491044][ T9272] kvm: pic: non byte read [ 227.511092][ T9272] kvm: pic: non byte read [ 227.518100][ T9272] kvm: pic: non byte read [ 227.534975][ T9272] kvm: pic: non byte read [ 227.555896][ T9272] kvm: pic: non byte read [ 227.589566][ T9272] kvm: pic: non byte read 18:50:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000003c0)=0x9, 0xffffffffffffffd7) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000600)={0x2, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}]}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r0, 0x1) 18:50:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2000000000000036) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f000000d000)=""/102400, 0x19000}], 0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0xfffffffffffffda1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7704, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7704, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x7ea20, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2, 0x3000}, 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7704, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x7704, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=r2, @ANYPTR], &(0x7f0000000280)=0x2) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 18:50:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:51 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000680)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x42424242, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x14, "1c45083f5579193d56324e4f97d3433c"}]}}}}}}}, 0x0) 18:50:51 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="39000000130009006900000000000000ab02004803000000460001070000001419001000050000000061183a7676031f000003f50000000000", 0x39}], 0x1) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 228.118203][ T9357] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 18:50:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:52 executing program 1: clock_gettime(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x101400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000003c0)=0x9, 0xffffffffffffffd7) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000600)={0x2, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}]}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000600)={0x2, 0x0, [{0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) shutdown(r0, 0x1) 18:50:53 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000001000)=""/174) 18:50:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x18, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}, 0x1, 0x2000000000000000}, 0x0) 18:50:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2000000000000036) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f000000d000)=""/102400, 0x19000}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) getegid() creat(0x0, 0x0) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 18:50:53 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x8925, 0x719000) 18:50:53 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x8925, 0x719000) 18:50:53 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x8925, 0x719000) 18:50:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 18:50:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) [ 229.803610][ T9441] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:50:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f0000000080)={0xefb}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0xcc}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xf}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:50:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7704, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7704, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 18:50:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2000000000000036) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000000)="053ea537b6a0d1f9ebe16a316e72d697609e465d845d58a878711c9f7f685e0170e63de11ed685c3", 0x28}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0xb40, 0x0, 0x0, "f0ea3fea647376d50a6f78d3213b2bc0f43985f87f059ea23593222a315abc077b069e560e5a311cca4c068baef95d9e474d8a0628a3b094cd406ab52914ad8f443d5d8272d1ab5d3a2b419a65def5d7f05d1aca136bcfc2a2acc2120aec9e0c17b447d804992abfcf5d4b2d12f175384084bb8185caac6faf6699a01b5cd2ab28b8b0214878bbe9c9f318f67e3c67e93adb192204508d3a99a7c93611336b5b04929cca237151b52d1aaa8233e2c2c19e7b14d02c2375572c0acafc29b79ccf2697d530d45f0ab5b0654c0adc34420edbc5b7b2a918abc2c95e72908ef6b05fe7c9a0132f10eed7c0745c5cc12d10333ac1a7129821ec0e5107ae6321ad954c4d628f002e57caf5280d707235fab104e08c53a639c2af8d4825fa9caf6abd103a62a14157843aabcd8a5af32771a6edc403a959aeb8a411bfc37f7300cc0f86781b5c2967a2b7d1a9871de4c23eea4a4534078977beb663b751e1d50263487e6fefbf69a23f65bacb8cf0d96d75ec8c5ce911683106628a18959730a4b1f42026e300ed52d257881dbde41b9adb5cb9d726ec3b57a5a9151ebd7cc95fa371cb0c5c7b06f2c39a30602168f0530810ba8f291357c2d9200c27ea9f137a5fa90e5348c9b0cf0dbed0058a4a798c601de11dc6f77bebf30ebf119c130914516d888f1f740ac2f677fab8e52d91166b759c32c14cbeca5123d86b136a3fe66e74214585fa2c47fa6d72e7e81edd9832ae9f12daa8d205db0ebeb24b26a8d5f7a00c88d374860dbbbe55fc4f801dab4e6d4dc1390efc20119fed23e47af2cbebc15c367488c0251ce5bb9abde68b70c6610eb515ef4c477d97f0a7bf2dfdfe1cb2db34851e6cfded93c1d22f2503112d243cb7f5e73f6e41e29b4deeb72133297d6892fa3f1fc362222cd71f21452a024f3b6eb1ea2990026625c988730e2f476ba0f735a95e0d0303e4405f57e1a7557b612926268f71c2863cdc233372ddf115276ed70117f0ec99ef697318b104ef97ea930ec94f7a7c7d6d369f2a65d65e0c4699cde73ff3a6ddd8b32a9391457b3aa863a842795b503010a2821c3ec482c67a2fcf8c6f2f1b0751f215959d22a92f139d5a56264fbc519a7cb2e448943402d437e80a7c310f91bf24fe5503dd18057bd23f851d9eb97e88b46fdf0e135cae5517624d3e0c0ee85f6180403b20dc1ffc1edd8620e2112a36c2482108390612ae7044161ea31272bffd173263f8b0219367882b582ead7bdce7cdccd46dce3e5e9e58373fc3a9edaf26a8e2df93da17416b3c53eed76874e1f0579221113989c757cada51cc48d40fade66c354c1a92b0d4ffbe201dc366ba3522345a45efd3eb51e88fc9cfd77c51c9ccfca1e8c97e71107f3f331d5377b18500a4bc63f810bdcd94fc1c21d2059a2b1bbbc4413218e36d86083fe59dbcfb962ff3f334b6474604dfaf343cf58191320a726f46d43d56a342264e484f282e3b922810fdcbb8835b660a26340d8c5724c62c71a8b2151f9a2e63f57040cfa35b37076a544ba0949a464a481415b3376ee100f67a88f8e0166320178f30e75373ccc027a994fe6481180ace1a4f83121ee125b93be7a6248919161bf9b2d1240a24c0075b98bda966db0e3914ed02782b67ea7722da1c0098ac54575063961093a09badca54364eb6f3fc790abc230e9fd6e303e873473edd461722cf63387bcfdae36b52fef5c735f36bbc0eb18539ea5a254588692c8be03928fe0ab172ca4080ed2fcb6631106c509f0396407f4ed0a646cebfb2347f6eb8be8c1e87f7ce229e29eb0cadd20f1816e51542e981fd5aee119b48b018706d2b6e21f6c3315db4657d4f605cfcab2da45a173be23f92a253442c0094b54b9225b685a2b27bc3f64e2c03cfb5f9afed826d569c4d1982cdefc84ce68ff3043ddcbfa599442655b98a1fc479410228afa3d350339681d969096ae2d0d9a89cbfd83f598a6cea00c50329baed3dbcdd0c9496482b8b71f52360279e2060138fe8ecf9adf29276b6e70b76fdd4d12f3362e5eb616539c3f891d4dbbb8aea51552b3d14df8a35f3e556c0df1c09fa21b782f364bb3541223693013edb1b73925c4f614b9a69898d6c06b62f9214c6c7cbe31778eba7f86098722260800ae3a79d4cc03f776b0a226fa563c85807487a8b4a49098ad5f397a5b48ed475059e5da70fd73602d9a9a4b7208e48568a1c9b6a59fcf43df87315fa29b1076519decd0d2b6dd8776ab293c4934610a725115283df8e42d758a74ca7deb1136e35e8986635f6c253f45949afb2c1e3fd032dd5f8e3ed11fc9b1ad6585f2bf96699b697a56ad6f21ca05bc5bd6c911a67ad885c0402cafe736717c30ec7f174d26d035d570c708a0688fa2ecd2d2bca7ce9c1f5aed632340dc2a5c9e498e702f085cdb1469783fc7a914c8c36c451fb8550894ed36d350b2f2f0e4812c77c7a1a04b01fabd0990f5e6d06662d5a54099973d91df9385e9a5f886b01b9d4f12e526d30c65f78386fc84f3d08f4390dd02ad540315e9149394a348e18c1468867b0cb4f8658d2616bd8ee0e6f667f98f92774fa66939a7b9345b35fe28f1245d4d1bfb7a77ba381fbffee6b3d557b17e1d2cc4aef395ecb706eb8ea01646ada14d05a5a90c03b9e1b615e4f756f46089c201b08f8b17c1a0c043c7556a39ec35c2cad1c9e4223520f08bfcd778bbedc7b5ac29662c44ac4ed2dfedfee6811b0be1afc63d3ee2ab84fa025e3daba5cf4f4448766b24ad97ac72654a27dfcbdf578b00bddc6338b96d8ce52e9fa836fb7ac7b3288f561e96ad42f111326f63f2f33cc5ef8250eabac8f959b190f0d15f1366757c18d2c3f67e13ae9dffc898d82f229fa876905e5310b8df2fe22e9c44aee02239c642944639ad502123699c914c85b1426955c9ba528c38027746f8226a571aaed06094c371da01a10440267be73159b0757b5f4e516fdcf41cbe94541d8e99786838b931b6da3f74f04af78db97ebb573e73cf99e42dc79da59a7c832321c18d5e6da0a4528f054f6f42afe1a7da2bf79af0789b31de6aee02c7732e719e7484887f83f188f087bd5c7a13cc54294398fa48d32233c58e091a381ae2257e32c4ee7b37c6c90a747728ab96c70622a2c20cde8419ccdbb809d522fbda0f37bdee1d5a9219d9373e828415aae691e4632c92e5f38dc86748bd7d193875997e154bbfd28d8a920f7ad5f27d6ff8ac3a36ab418999cc96d6a3418ad29b458fedcebf0353f38193fce32bbe3bad0c63b74cfd5e3fbad41de2b228f49fbeac49a18e463f90392a7d457d2c8393cebfc40aa21ca98d7a35b958ba7803d9e577058e7efb80090138f459e69d1faa0da749345195ee6fbc403e4bde100443dbd49066d2be6d2798632e8766a929ca02f2fe3fd6b9f2db83c751e16ffc35c74c2f841f29c250d4a821df9d145906f3fbc07b8d89ff0c42a7a3a177e73b92a43b91d980edf28c90259a291f542e1f50e5bc3f2b23ebc0f235197cdeff7bde1d0c108907e3325d14a034da10930d741f0f21acca0987c23f8fc30a5524060b300362ac3e0dc948e792426098453793fe2434574934428aa28e0274946da871a84cbf4cf4b0a1dfff21363f0c20db1156a1f2c090ab9b123c1d510e791b72d3e52727d426dfcc437cd658171f03f4985892a1e91f9110971a4b0223d7070e1d64f2d2264986caef6d73e85957f6aa40acb20499a526e58bde5c21f1d379c8cbabfeac877b7e27d882b5e5ed8e6cf179a0d5186a41b93c1436e1eaef6689edf011fc6d5a08dea71a979ef5a15382743c6c433360dddfaf4da0130981ac8121179b58095f0505f227b5846e7de0fce7869a31f50084e82c765c3a09b7e0ad09c88be418edf0b87249719687a8822e5ece7dfeb3faa4ff8e22c5afd20334fea5d4e73d80c0115e91f7463108c3821280802efc679befc708122c09c617ee916f7fbee049b29a0e22cdc269471cf91b8654186f42e1efc6bd705408ee11e705f5fe1d20b12a8e7eb8f5b455e6884d0b9f987edbb90c374362a24"}], 0xb40}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffc8, 0x0, 0x0, 0xffffffffffffff67) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[@ANYPTR64, @ANYBLOB="f9590fd3be3c14584978f5aa8283169876f819e56e7bc14f9cb316357097764465fe63d072a81d5410dfe62448b030ae71b575d5ca288e06d8915c9c5a649ec2d27853a84b23f255413f02ca38625c1b071a1d906a91581984a77e193bd28a33c7ee3ea18287993df713fea4d501ccad1764350e41e617c671cb4e08da7d771bedf58e0a62f468da3c41b1251522ae2d5f12647b160dbd9b68f997801a98cdb862f06a3f13ddc1f12279146ce963909cce0bcb3cdd95d02a54824b37815526d993b504516c578b70ebb71f0c040c"], 0xd6) 18:50:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0xfd) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:50:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x2000000000000036) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) [ 230.398330][ T9465] kvm: emulating exchange as write 18:50:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7704, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7704, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 18:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7704, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7704, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 18:50:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000440)={0x80, 0x9, 0x0, 0x0, 0x0, 0x5}) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) munlockall() 18:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000440)={0x80, 0x9, 0x0, 0x0, 0x0, 0x5}) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) munlockall() 18:50:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0xffffff7f, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000002000000}, 0x0) 18:50:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:55 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, 0x0}}, {{&(0x7f0000001340)=@hci, 0x80, 0x0}}], 0x568, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 18:50:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000440)={0x80, 0x9, 0x0, 0x0, 0x0, 0x5}) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) munlockall() 18:50:55 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 18:50:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000440)={0x80, 0x9, 0x0, 0x0, 0x0, 0x5}) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) munlockall() 18:50:55 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:55 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:50:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f00000000c0)={0x60, 0x3}) 18:50:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 18:50:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='fd\x00') getdents64(r0, 0x0, 0x0) 18:50:55 executing program 4: clock_gettime(0x0, &(0x7f0000000080)) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000a16000)=""/71, 0x25) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x200000) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/k\x00i\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e', 0x101400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f00000003c0)=0x9, 0xffffffffffffffd7) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000600)={0x2, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000600)={0x3, 0x0, [{0x0, 0x4d, &(0x7f0000000040)=""/77}, {0x6004, 0x44, &(0x7f00000000c0)=""/68}, {0x0, 0x0, 0x0}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) shutdown(r0, 0x1) 18:50:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20}, {0x80000006}]}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r3, 0x0, r5, 0x0, 0x30005, 0x0) 18:50:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x8925, 0x719000) 18:50:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x8925, 0x719000) 18:50:56 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0xe0000001, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 18:50:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:50:56 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 18:50:56 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) [ 232.970364][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 232.976441][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 233.050216][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 233.056054][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:50:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:50:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x8925, 0x719000) 18:50:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f692b9a7008807a4cbadbed302003bca79246c1056b3501dc379ed065b97a1544b0fa16a9687f0ee7b40e6e64b592ac45ba7169d13d634bae477abc98201017e1a0675923bf5f0fb50fcd75c2e3ebb4f42c5ddfd05f4ccc3c3a9d8a1f2b593a071f1aa6ea95540925a5cbc44df705eecd4d0a7ecd857c9ad15061c6c78dd8eac2e454f28d8eb632aba7e5fbec94fe1246da56cf57bc16c31cb45aae93b3d2c53de18be5339713d719b99391ee16f11eaa6f728604e7e9bdc3e06d580faf09122035c1fdd0be8d0d233365a6621e7834b01d61137b53a8823df241f55cac763cadf24ba329af721c0b3a76d8bbdb57e62cd430700b1e530fd5e1c9b3f1fe15e0d01000000000000000100098f55813d3151f252b5ca7ee6a1ca791c6e5e6c4d21134108cd1204b21c1fbbbcf78d63283eed89e87c77d9199ba59b1bba40dba8eae720b424df4285162545f52fe5ddfd762659d41dfb2a508695e6bc6585f969d92c6c4e2d9439342a4acdd851af4ea0abddc23680d66bc45e463aad9ae9d6514280728d466b26ff717bf54e2e9d1dc6473d465bfc40c4994f5e51c20ae5b2a740f9d06747211864bd4d1958971a095541fc8d2f2e7ab043aaf604e4dae1b3a3a160b2f0de48ff76c2c27618d5dbca82e8970a2a64762bc6b3acad8c4f1a606cad68c8698fe8e2ce141af48a62be57b485bcd108099ffba77e387c9eeef93ce75314"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:50:57 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) close(r2) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 18:50:57 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x6de5e8fe54507180, 0x0) r0 = dup(0xffffffffffffffff) write$cgroup_int(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) perf_event_open(0x0, 0x0, 0x6, r0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) getpgid(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000018c0)=[{{&(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000017c0)=[{0x0}, {&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f0000000680)=""/4096, 0x1000}, {0x0}, {&(0x7f0000001740)=""/121, 0x79}], 0x5, &(0x7f00000002c0)=""/62, 0x3e}}, {{&(0x7f0000001840)=@rc, 0x80, &(0x7f0000000380)}}], 0x2, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) openat$null(0xffffffffffffff9c, 0x0, 0x200, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x6, 0x2, &(0x7f0000000540)=[{&(0x7f0000001940)="d0b5ec4a77b9ecc8e681cd05b57c6aaa431b0de8177bf07e323f0ecbc19552d51ca143cd03403052234fc50c18c66fb1b6802d21e0e519227a6eb7657d8849bcc45679e5e47fd1a2720d2e0f658c79d5fa76296d8a152ad154abf0b92c721ac59ff2cfc2ed9966f03e41876f1c50e9f7db7f233954262157281fa237e3b96730e989e153e74e95647e0bb9808cefb640695e8848b891c2764e83a8eaddd08fb394f6f73d9add1c14389c14e69d66ff24536f9c887bcabc9a6698e179d0cadd2fd854ea5750e156d1", 0xc8}, {0x0, 0x0, 0x5}], 0x2, &(0x7f0000001a40)={[{@map_acorn='map=acorn'}, {@map_acorn='map=acorn'}, {@map_off='map=off'}, {@nojoliet='nojoliet'}, {@map_acorn='map=acorn'}, {@map_acorn='map=acorn'}, {@block={'block'}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/loop#\x00'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/ashmem\x00'}}, {@fsname={'fsname', 0x3d, 'wlan0trusted{\x90\xfd\x04@'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fsname={'fsname', 0x3d, '/dev/loop#\x00'}}]}) pipe2(0x0, 0x4000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) 18:50:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 18:50:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:50:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x8925, 0x719000) 18:50:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 18:50:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x89f0, 0x719004) 18:50:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) 18:50:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x0) 18:50:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:50:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x8000000000000010, 0x0, 0x2000005) fallocate(r2, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) lseek(r3, 0x0, 0x3) 18:50:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:50:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r4, 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x0, 0x84) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) sendmsg(r6, 0x0, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000280)) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x4004010}, 0x4000000) 18:50:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x0) 18:50:59 executing program 3: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140), 0x4) ioctl(0xffffffffffffffff, 0x200, &(0x7f00000003c0)="0c4947c6c3beeeb838d3097851ee1e3956978817a4df36ee24e29ce00b6b4eb3409442a50d") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./bus\x00', 0x0) 18:51:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:51:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loo<#\x00', 0x6, 0xf2080) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x8925, 0x0) 18:51:00 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fchmod(r0, 0x6741576111f67dcd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) [ 236.571408][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 236.571423][ T23] audit: type=1800 audit(1574103060.441:31): pid=9802 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="cpuacct.usage_sys" dev="sda1" ino=16602 res=0 18:51:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) timer_getoverrun(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000013c0)) fstat(0xffffffffffffffff, &(0x7f0000001400)) getgid() fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setgroups(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) unshare(0x100) 18:51:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000040)="0fd7f50f01705f660f38806d0066b80500000066b9018000000f01d9660fd4310f01cf66b9800000c00f326635008000000f300f1f006426670f01c8baf80c66b80b1d218f66efbafc0cec", 0x4b}], 0x1, 0x2a, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:51:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:51:00 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x2) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x4, &(0x7f0000000180)={0x0, 0x1e, 0x1344905508ac1d51, @tid=r1}, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="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", 0xff0, 0x40040cc, &(0x7f0000000140)={0xa, 0x4e21, 0x4, @ipv4={[], [], @remote}, 0x5}, 0x1c) timer_getoverrun(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000013c0)=0x0) fstat(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() r8 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, r9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, r10, 0x0) setgroups(0x7, &(0x7f0000001480)=[r5, r6, 0xffffffffffffffff, r7, r8, r9, r10]) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) unshare(0x100) 18:51:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:51:01 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000013c0)) fstat(0xffffffffffffffff, &(0x7f0000001400)) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) unshare(0x100) 18:51:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x881) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/77, 0x4d}, {0x0}], 0x2}, 0x40) close(0xffffffffffffffff) socket$kcm(0x29, 0x5, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 18:51:01 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000013c0)) fstat(0xffffffffffffffff, &(0x7f0000001400)) setgroups(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) unshare(0x100) 18:51:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1ff, 0x874, 0x6cfa}) 18:51:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) socket(0x0, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab0925", 0xb) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000140)={@loopback}, 0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x8000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x1) 18:51:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000500)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000500)={@dev}, 0x14) 18:51:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000003c0)={0x0, 0x1, 0x2, 0x0, 0x1, [{}]}) 18:51:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x874, 0x6cfa}) 18:51:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:51:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x29) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 18:51:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 238.165909][ T9908] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:51:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x874, 0x6cfa}) [ 238.330168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.336037][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:51:02 executing program 3: 18:51:02 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 18:51:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) bind$unix(r0, &(0x7f0000000240)=@file={0x0, './file1\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cfa}) 18:51:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 238.704745][ T9932] syz-executor.4 (9932) used obsolete PPPIOCDETACH ioctl 18:51:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3}) 18:51:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:02 executing program 5: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:03 executing program 2: 18:51:03 executing program 3: 18:51:03 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:03 executing program 0: 18:51:03 executing program 5: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:03 executing program 4: 18:51:03 executing program 4: 18:51:03 executing program 3: 18:51:03 executing program 0: [ 239.290215][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 239.296087][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:51:03 executing program 5: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:03 executing program 2: 18:51:03 executing program 4: 18:51:03 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:03 executing program 3: 18:51:03 executing program 0: 18:51:03 executing program 2: 18:51:03 executing program 5: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:03 executing program 4: 18:51:03 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:03 executing program 3: 18:51:03 executing program 2: 18:51:03 executing program 0: 18:51:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:03 executing program 4: 18:51:03 executing program 3: 18:51:03 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:03 executing program 0: 18:51:03 executing program 2: 18:51:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:04 executing program 4: 18:51:04 executing program 3: 18:51:04 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:04 executing program 0: 18:51:04 executing program 2: 18:51:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:04 executing program 4: 18:51:04 executing program 3: 18:51:04 executing program 2: 18:51:04 executing program 0: 18:51:04 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:04 executing program 4: 18:51:04 executing program 3: 18:51:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:04 executing program 2: 18:51:04 executing program 4: 18:51:04 executing program 0: 18:51:04 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:04 executing program 3: 18:51:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:04 executing program 4: 18:51:04 executing program 0: 18:51:04 executing program 2: 18:51:04 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:04 executing program 3: 18:51:04 executing program 4: 18:51:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:05 executing program 0: 18:51:05 executing program 2: 18:51:05 executing program 3: 18:51:05 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:05 executing program 4: 18:51:05 executing program 0: 18:51:05 executing program 2: 18:51:05 executing program 3: 18:51:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:05 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:05 executing program 4: 18:51:05 executing program 0: 18:51:05 executing program 3: 18:51:05 executing program 2: 18:51:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:05 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:05 executing program 4: 18:51:05 executing program 0: 18:51:05 executing program 3: 18:51:05 executing program 2: 18:51:05 executing program 4: 18:51:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:05 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:05 executing program 0: 18:51:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) 18:51:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) close(r3) 18:51:06 executing program 2: 18:51:06 executing program 1: socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:06 executing program 0: 18:51:06 executing program 2: 18:51:06 executing program 4: 18:51:06 executing program 3: 18:51:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r2) rmdir(&(0x7f0000000140)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) semget$private(0x0, 0x3, 0x51) 18:51:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @empty}, 0x53) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:51:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x40}, {0x80000006}]}, 0x10) 18:51:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 18:51:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:06 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @remote}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4000019a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local, {[@rr={0x7, 0x17, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @rand_addr, @multicast1, @multicast1]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [{}, {}, {}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}]}, @lsrr={0x83, 0x66, 0x0, [@broadcast]}, @ssrr={0x89, 0x7, 0x0, [@rand_addr]}]}}}}}}}, 0x0) 18:51:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f00000003c0)={0xa0001}) 18:51:06 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r2) rmdir(&(0x7f0000000140)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) semget$private(0x0, 0x3, 0x51) 18:51:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r2) rmdir(&(0x7f0000000140)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) semget$private(0x0, 0x3, 0x51) 18:51:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000000)={'dummy0\x00', 0x8}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000058) ioctl$LOOP_CLR_FD(r0, 0x4c01) 18:51:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:07 executing program 4: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(r1, 0x11, 0x4af5242228a6e7e3, 0x0, 0xa7) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x6, r3}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000841}, 0xc) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) r7 = openat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0xa404f53c7f313d6f, 0x80) ioctl$KDSKBMODE(r7, 0x4b45, 0x0) openat(0xffffffffffffffff, 0x0, 0x4200, 0x0) unshare(0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200)="00fbfb6e6d60629818dd055248dbf2ae84b66b8a3764c7fee00c53c1bdc778f9c4ea9f7ee8e365ceb6b6cee393f1344b0cb58c37f815b7040253673560eed5eb18f20c998a6f923669eeefa07ae3e8ae7585768875424f06d71e540874aa557597a2fe4813faaefe139ea2c6b3bcbb02639db67da827257b9e19121145758ea94e04715e221c79f4aa713a645cbe475c393e789d9d9e063c0f09d8f60dca724b47d942cffbf82ea7e7fe860bbb6b5c936f5af31b98dda5ef1e8c026a5c1e1561b2ee076e632e1be4", 0xffffffffffffff79, 0x0, 0x0, 0xfffffffffffffe18) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 18:51:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) rmdir(&(0x7f0000000140)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x51) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x3, 0x3ff, 0x7ff, 0x20, 0x4, 0x5, 0x0, 0x6, 0x3]) 18:51:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8b1b5d2f3ead6cf1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) poll(0x0, 0x0, 0xffffffff) mount(0x0, &(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='devtmpfs\x00', 0x1, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) [ 243.587400][ T2515] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x8800 phys_seg 16 prio class 0 18:51:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:07 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) rmdir(&(0x7f0000000140)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x51) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x3, 0x3ff, 0x7ff, 0x20, 0x4, 0x5, 0x0, 0x6, 0x3]) 18:51:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x104) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x6a) dup2(r0, r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x22000, 0x0) execve(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, 0x0) 18:51:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x6, 0x6d, 0x8000000000000002, 0x0, 0x0}, 0x3c) close(0xffffffffffffffff) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x940002, 0x0, 0xa07000, 0x0}, 0x2c) writev(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000040), 0x0}, 0x18) 18:51:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)}}], 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 18:51:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) rmdir(&(0x7f0000000140)='./file0\x00') write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) r3 = semget$private(0x0, 0x3, 0x51) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000180)=[0x3, 0x3ff, 0x7ff, 0x20, 0x4, 0x5, 0x0, 0x6, 0x3]) 18:51:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800a1695e1dcfe87b1071") r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r2, 0xffff}, 0x14}}, 0x0) 18:51:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) [ 244.456183][T10275] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended 18:51:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7704, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7704, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x7ea20, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) [ 244.624645][T10275] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 18:51:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 244.740487][T10275] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 244.780301][T10275] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 18:51:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) 18:51:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memovy '], 0xda00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000c0c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x969}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='puset.effective_cpus\x00\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 244.804435][T10313] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 244.878756][T10275] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 18:51:08 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7704, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x0) r1 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x7704, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x7ea20, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x5d1, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r3, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 18:51:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x7}) 18:51:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) [ 245.159998][ T23] audit: type=1804 audit(1574103069.021:32): pid=10325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir826818351/syzkaller.5NYABX/58/memory.events" dev="sda1" ino=16650 res=1 18:51:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 245.314335][ T23] audit: type=1804 audit(1574103069.181:33): pid=10346 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir826818351/syzkaller.5NYABX/58/memory.events" dev="sda1" ino=16650 res=1 18:51:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) [ 245.435155][T10327] picdev_read: 10 callbacks suppressed [ 245.435211][T10327] kvm: pic: non byte read [ 245.467460][T10327] kvm: pic: non byte read [ 245.490896][T10325] syz-executor.0 (10325) used greatest stack depth: 22904 bytes left [ 245.501970][T10327] kvm: pic: non byte read [ 245.515352][T10327] kvm: pic: non byte read 18:51:09 executing program 3: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104ff40003b54c007110000f30501000b00020000000a289b0f00", 0x1f) [ 245.571812][T10327] kvm: pic: non byte read 18:51:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memovy '], 0xda00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000c0c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x969}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='puset.effective_cpus\x00\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 245.604384][T10327] kvm: pic: non byte read [ 245.619835][T10327] kvm: pic: non byte read [ 245.661424][T10327] kvm: pic: non byte read [ 245.688027][T10327] kvm: pic: non byte read [ 245.742154][T10364] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.788508][T10364] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.814533][T10327] kvm: pic: non byte read [ 245.878508][ T23] audit: type=1804 audit(1574103069.741:34): pid=10367 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir826818351/syzkaller.5NYABX/59/memory.events" dev="sda1" ino=16662 res=1 18:51:10 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 18:51:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memovy '], 0xda00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000c0c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x969}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='puset.effective_cpus\x00\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:51:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 18:51:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@uni_xlate='uni_xlate=1'}]}) 18:51:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:10 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) [ 246.331013][T10385] FAT-fs (loop3): bogus number of reserved sectors 18:51:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) [ 246.381811][T10385] FAT-fs (loop3): Can't find a valid FAT filesystem [ 246.480756][ T23] audit: type=1804 audit(1574103070.341:35): pid=10384 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir702966038/syzkaller.GhHldk/55/memory.events" dev="sda1" ino=16678 res=1 18:51:10 executing program 3: r0 = inotify_init() fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xb6) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 246.650195][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 246.656151][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:51:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) [ 246.788109][T10406] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 18:51:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 246.842683][T10384] syz-executor.2 (10384) used greatest stack depth: 22520 bytes left 18:51:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0x10, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x739, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x0) 18:51:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x655, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[], 0x321}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922", 0x23, 0x11, 0x0, 0x0) 18:51:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 18:51:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0x10, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x739, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x0, 0x0, 0x0) 18:51:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') [ 247.498073][T10407] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 247.530645][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 247.536960][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:51:11 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0xbd}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) [ 247.570356][T10406] syz-executor.3 (10406) used greatest stack depth: 21672 bytes left 18:51:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:11 executing program 3: r0 = inotify_init() fsetxattr$security_capability(r0, &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0xb6) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 18:51:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 18:51:11 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x2fd, 0x800}]) 18:51:11 executing program 2: gettid() syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 18:51:11 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) [ 247.975537][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 248.010172][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 248.016333][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:51:12 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x20) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)) 18:51:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0xffffffffffffefff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 248.301317][T10455] Dev loop4: unable to read RDB block 8 [ 248.314314][T10455] loop4: unable to read partition table [ 248.330210][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 248.336077][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:51:12 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000500), 0x0, 0x0, &(0x7f00000003c0)={0x0}) [ 248.356628][T10455] loop4: partition table beyond EOD, truncated [ 248.380377][T10455] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:51:12 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x0, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:12 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r5}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:51:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x0, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) [ 248.662490][T10491] Dev loop4: unable to read RDB block 8 [ 248.672475][T10491] loop4: unable to read partition table [ 248.796245][T10491] loop4: partition table beyond EOD, truncated [ 248.839449][T10491] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:51:12 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="992c8d4232d9b614ada07fa21c3b253cba17d6250e2d63685add51f8446c5491f0d14587d1e99c407265a7c05380b02ea91e12e490217497defb01dbd8491924300180c8494fbf4d300a166a7da0e73224ef663e414e058e6b5ff9cc949d628d453dc8347b12ceefb431a99be4ba975a74a5d1271bb074b108f2d308c8f92d149d4641455cfa4107ec2f806d86e482ffcc853c46467af9c88e69e0560d010af3baf2c42b6f0a603fb8eba1f5556ddd34220ebfd9e3773264db26d495c94e393611300b6b4cc0690862054fd497be3af29cd2b905cb7e65bdd71102421fea64892ed53bb8249b8dee83d379f8fceeb766e104afdf6c32e430dd443b5c36a98ecf51eeac04144a3a38041530e6066cd287b7f511334c3a8b133a987e2236f892df08f936c175583deca23e32e8cd2a84608db4c45a2015bf293111e261e6b3786c5926dc1bcc2fd30ef5c72539f8f911106ad23c62d89d48f75eb379a3c3bcf8b3d67efce65eceeca9c078121fdd64f35c71f3f319357546fa939ddb776db7a8cf7547611ee6531a1093e4c95c872b66a899b7fa9674c1fcbf06488d78d3258ed5d14ffdef01b41e55e290ff38fecdfe9269e098b221e1c0c7ff04fd4401a58f824584415dfed0c8c5bdd5ee5199973bcd5588c5c70ca43c53d0547372a03cdc5c7f28a376ccad213f95cbbe2e59b7358b6e4526c0b29d019d2b0f2106e0463c99d0ac20a2310d7667f5e32ec9a5e9191dcf1135ae17f07cfff12d09fdf1f964f1622b42265f2db2a3165d0fcb3fa6994bc59dfab2498fb1084bd3a7d701f32c16e8d71cecd63c19b05ec9177553780310a18d545ef9ef170bddb5290977eb02ab3df7146f3c8fb2f597de5596dfe9f8b2caaca30a13c23746871271568b32f6e42eb77ac402d2b5b85f3b5d2ff71de651ee872bf23f5bebf90b94c0a1a6a15096a9197f43e5340f2dc91db30a19ba57b3c5378d3f3d074289b5db5c93d6615a43cf321513c4efd174f8a9a0e1fe9800032817ab5c0d7281d0b890ddb74bc7abd81496cd22c14dac298350c2f956233ba9e1bc6feaf1c675afa97622cb30", 0x2fd, 0x800}]) 18:51:12 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r5}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:51:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:12 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) lstat(&(0x7f00000003c0)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:51:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x0, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:12 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) [ 249.348143][T10521] Dev loop4: unable to read RDB block 8 [ 249.363302][T10521] loop4: unable to read partition table [ 249.375662][T10521] loop4: partition table beyond EOD, truncated [ 249.384643][T10521] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 18:51:13 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x2fd, 0x800}]) 18:51:13 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r5}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:51:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:13 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="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", 0x2fd, 0x800}]) [ 249.690258][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 249.696130][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:51:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) [ 249.872953][T10548] Dev loop4: unable to read RDB block 8 [ 249.882970][T10548] loop4: unable to read partition table [ 249.889759][T10548] loop4: partition table beyond EOD, truncated [ 249.905765][T10548] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 249.933573][T10542] Dev loop3: unable to read RDB block 8 [ 249.939511][T10542] loop3: unable to read partition table [ 249.964984][T10542] loop3: partition table beyond EOD, truncated 18:51:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 18:51:13 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 18:51:13 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r5}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 250.006109][T10542] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 18:51:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) 18:51:14 executing program 3: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r5}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:51:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 18:51:14 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x5, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r5}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) 18:51:14 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)}}], 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 18:51:14 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 18:51:14 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) r5 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r5}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:14 executing program 3: eventfd2(0x0, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r3}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) 18:51:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, r1/1000+10000}, 0x10) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 18:51:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) [ 250.827979][T10589] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 250.861935][T10589] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 18:51:14 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) [ 250.911029][T10589] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 18:51:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x148, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}}, [@replay_val={0x10}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x148}}, 0x0) [ 250.995017][T10589] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 18:51:14 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:14 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 18:51:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x100, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}]}, 0x100}}, 0x0) [ 251.141714][T10589] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 18:51:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x100, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}]}, 0x100}}, 0x0) 18:51:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) 18:51:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)}}], 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 18:51:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x100, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@replay_val={0x10}]}, 0x100}}, 0x0) 18:51:15 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, r2}, &(0x7f00000001c0)=""/64, 0x40, &(0x7f00000003c0)={&(0x7f0000000380)={'sha3-512-generic\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) [ 251.761940][T10648] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 251.793398][T10648] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 18:51:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000100)="1200", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/216) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 18:51:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 18:51:15 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4005ef3) 18:51:15 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r4}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) [ 251.826592][T10648] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 251.836655][T10648] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 251.859202][T10648] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 251.934115][T10668] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 18:51:15 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000440)={'filter\x00'}, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r4}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)}}], 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 18:51:15 executing program 1: openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 18:51:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 18:51:16 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) openat$cgroup_ro(r2, &(0x7f0000000540)='cp\x01\x00cct.usase_user\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r3}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@empty, @in6=@mcast1}, {@in6=@loopback, 0x0, 0x6c}, @in6=@ipv4={[], [], @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 18:51:16 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) [ 252.647620][T10690] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 18:51:16 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r4, 0x2, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, 0x0]) 18:51:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f00000002c0)={0x19980330}, &(0x7f0000000280)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x2}, 0x20) 18:51:16 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x20200, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) [ 252.732637][T10690] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 18:51:16 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) [ 252.802242][T10716] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 252.838124][T10690] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 18:51:16 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='sha384-ssse3\x00', 0xfffffffffffffff9) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r4, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) [ 252.869073][T10690] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 252.891971][T10690] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 18:51:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f00000004c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)}}], 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 18:51:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 18:51:16 executing program 5: syz_open_procfs(0x0, &(0x7f0000000440)='uid_map\x00') 18:51:17 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.296516][T10726] picdev_read: 426 callbacks suppressed [ 253.296533][T10726] kvm: pic: non byte read [ 253.328377][T10726] kvm: pic: non byte read [ 253.340045][T10726] kvm: pic: non byte read [ 253.356056][T10726] kvm: pic: non byte read [ 253.406000][T10726] kvm: pic: non byte read 18:51:17 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:17 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, 0x0, r1}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) [ 253.433862][T10726] kvm: pic: non byte read [ 253.450524][T10726] kvm: pic: non byte read [ 253.455062][T10726] kvm: pic: non byte read [ 253.459542][T10726] kvm: pic: non byte read [ 253.512872][T10726] kvm: pic: non byte read 18:51:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="d6ac7d05005131008907"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB='\x00\x00\a'], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 253.597717][T10750] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 18:51:17 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, 0x0, r1}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) [ 253.749441][T10750] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 253.777039][T10750] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 18:51:17 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, 0x0, r1}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) [ 253.852725][T10772] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.862774][T10750] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 253.917912][T10750] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 18:51:17 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) [ 254.008425][T10781] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 18:51:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r4, 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) 18:51:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e0200", 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f00000001c0), 0x26e) 18:51:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d09abf4d209bc876003639405cb4aed12f0000000000aec7a803000000268dcff47d010000805a492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bb0001b5080da6218a8106d5ff40390fc845e1d2c078a3fe3b52020203517e25ee74e82ba80a0fa881e", 0x7b}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffe9f, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:51:18 executing program 5: 18:51:18 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r0, r1}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) [ 254.318621][T10798] ptrace attach of "/root/syz-executor.4"[10797] was attempted by "/root/syz-executor.4"[10798] 18:51:18 executing program 4: 18:51:18 executing program 5: 18:51:18 executing program 3: 18:51:18 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:18 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r0, r1}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:18 executing program 5: 18:51:18 executing program 4: 18:51:19 executing program 1: 18:51:19 executing program 3: 18:51:19 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r0, r1}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:19 executing program 5: 18:51:19 executing program 4: 18:51:19 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:19 executing program 4: 18:51:19 executing program 5: 18:51:19 executing program 3: 18:51:19 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:19 executing program 1: 18:51:19 executing program 5: 18:51:19 executing program 4: 18:51:19 executing program 3: 18:51:19 executing program 1: 18:51:19 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:19 executing program 5: 18:51:19 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) perf_event_open(&(0x7f0000000600)={0x1, 0x43b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:19 executing program 4: 18:51:19 executing program 3: 18:51:19 executing program 1: 18:51:19 executing program 5: 18:51:20 executing program 2: eventfd2(0x4, 0x974ec26c05cbdd6e) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:20 executing program 4: 18:51:20 executing program 3: 18:51:20 executing program 5: 18:51:20 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:20 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:20 executing program 4: 18:51:20 executing program 3: 18:51:20 executing program 1: 18:51:20 executing program 5: 18:51:20 executing program 3: 18:51:20 executing program 4: 18:51:20 executing program 2: r0 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:20 executing program 1: 18:51:20 executing program 5: 18:51:20 executing program 4: 18:51:20 executing program 3: 18:51:20 executing program 2: r0 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:20 executing program 1: 18:51:20 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:20 executing program 5: 18:51:20 executing program 4: 18:51:20 executing program 3: 18:51:20 executing program 2: r0 = add_key$user(0x0, &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:20 executing program 5: 18:51:20 executing program 1: 18:51:21 executing program 4: 18:51:21 executing program 3: 18:51:21 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:21 executing program 5: 18:51:21 executing program 1: 18:51:21 executing program 3: 18:51:21 executing program 4: 18:51:21 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:21 executing program 5: 18:51:21 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:21 executing program 1: 18:51:21 executing program 4: 18:51:21 executing program 3: 18:51:21 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:21 executing program 5: 18:51:21 executing program 4: 18:51:21 executing program 3: 18:51:21 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:21 executing program 1: 18:51:21 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:21 executing program 3: 18:51:21 executing program 5: 18:51:21 executing program 4: 18:51:21 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x180800) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=""/36, &(0x7f0000000140)=0x24) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000300)='dummy0\x00') vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffee3}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$inet6_tcp_int(r5, 0x6, 0x6, &(0x7f0000000440), &(0x7f0000000480)=0x4) sched_setattr(0x0, 0x0, 0x0) r6 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r6, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19", 0x5e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r6, 0x0) sendfile(r6, r6, &(0x7f0000000200), 0xff8) rt_sigprocmask(0x6, &(0x7f00000001c0)={0x1}, &(0x7f00000002c0), 0x8) r7 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='Z\x00') semctl$IPC_RMID(0x0, 0x0, 0x0) 18:51:22 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 18:51:22 executing program 3: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) geteuid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) ptrace$setregs(0xd, 0x0, 0x5, &(0x7f00000001c0)="34e8cce68b959d7f815dab9fd9cb7635c8edbc5291e98110ecbeef43553e") setuid(0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)) getresgid(&(0x7f0000001080), &(0x7f00000010c0), 0x0) 18:51:22 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file1\x00', 0x8, 0x0) 18:51:22 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:22 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:22 executing program 4: 18:51:22 executing program 5: 18:51:22 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:22 executing program 4: 18:51:22 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@nfc={0x300, 0x3}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="84840e00fbbbbe1827f927d517deae24290000000000000071ff04", 0xfff7}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 18:51:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) 18:51:22 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:22 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:23 executing program 3: 18:51:23 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") recvfrom$inet(r0, 0x0, 0x252, 0x301c2, &(0x7f0000001200)={0x2, 0x0, @empty}, 0x712000) 18:51:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 18:51:23 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:23 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x180800) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=""/36, &(0x7f0000000140)=0x24) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000300)='dummy0\x00') sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x2, 0x0) dup2(r4, r5) getsockopt$inet6_tcp_int(r5, 0x6, 0x6, &(0x7f0000000440), &(0x7f0000000480)=0x4) sched_setattr(0x0, 0x0, 0x0) r6 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r6, &(0x7f00000003c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5320b836f26e80fff0f48bb7a9dbe30fcc0ee3c0d19", 0x5e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r6, 0x0) sendfile(r6, r6, &(0x7f0000000200), 0xff8) rt_sigprocmask(0x6, &(0x7f00000001c0)={0x1}, &(0x7f00000002c0), 0x8) r7 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000180)='Z\x00') 18:51:23 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:23 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:23 executing program 4: 18:51:23 executing program 3: 18:51:23 executing program 4: 18:51:23 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:23 executing program 3: 18:51:23 executing program 5: 18:51:23 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:23 executing program 4: 18:51:23 executing program 3: 18:51:24 executing program 1: 18:51:24 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:24 executing program 3: 18:51:24 executing program 5: 18:51:24 executing program 4: 18:51:24 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:24 executing program 4: 18:51:24 executing program 3: 18:51:24 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:24 executing program 5: 18:51:24 executing program 1: 18:51:24 executing program 4: 18:51:24 executing program 3: 18:51:24 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:24 executing program 5: 18:51:24 executing program 1: 18:51:24 executing program 5: 18:51:24 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:24 executing program 3: 18:51:24 executing program 4: 18:51:24 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:25 executing program 3: 18:51:25 executing program 4: 18:51:25 executing program 1: 18:51:25 executing program 5: 18:51:25 executing program 4: 18:51:25 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:25 executing program 1: 18:51:25 executing program 3: 18:51:25 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:25 executing program 5: 18:51:25 executing program 4: 18:51:25 executing program 1: 18:51:25 executing program 3: 18:51:25 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:25 executing program 5: 18:51:25 executing program 4: 18:51:25 executing program 1: 18:51:25 executing program 3: 18:51:25 executing program 5: 18:51:25 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:25 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:25 executing program 1: 18:51:25 executing program 3: 18:51:25 executing program 5: 18:51:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00d473fc00000000", 0x12, 0x0, 0x0, 0x70c1a6edaa8a9d1b) recvmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:51:26 executing program 3: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @empty, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @rand_addr="97010b14e30da6f3b229f78ade2129ff", @dev}}}}}}}, 0x0) 18:51:26 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:26 executing program 5: mknod(&(0x7f0000000680)='./bus\x00', 0x80008000, 0x801) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 18:51:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x5dc}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = eventfd2(0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3}, 0x4) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r5, &(0x7f000000ac80), 0x66, 0x0) 18:51:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x3}) 18:51:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000480)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) [ 262.413690][T11228] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 18:51:26 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:26 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/53, 0x35}, {0x0}, {0x0}], 0x3, 0x0, 0xffffffffffffffd8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) shutdown(r1, 0x0) 18:51:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) msgsnd(0x0, &(0x7f0000000580)={0x3}, 0x8, 0x0) 18:51:26 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x492, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x39}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:51:26 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0x400000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r5}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r6) r7 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r8 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40042409, 0x1) r11 = eventfd(0x0) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000000)={r8, 0x0, 0x2, r11}) sendmsg$key(r0, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[], 0xfffffffffffffd22}, 0x1, 0x2000000000000000}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) userfaultfd(0x100400) socket$inet_udp(0x2, 0x2, 0x0) 18:51:26 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x40000000, 0x4) 18:51:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x4048000) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x40, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000840)) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x1100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pipefs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) 18:51:26 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:27 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16236, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) 18:51:27 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0xa5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x1, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 18:51:27 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\xff', @ifru_hwaddr}) 18:51:27 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 18:51:27 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:27 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmmsg(r1, &(0x7f0000006c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[{0x10, 0x1, 0x2}], 0x10}}], 0x2, 0x0) 18:51:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000480)='\x00', 0x1) socket$key(0xf, 0x3, 0x2) 18:51:28 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:28 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) [ 264.503482][T11350] picdev_read: 426 callbacks suppressed [ 264.503489][T11350] kvm: pic: non byte read [ 264.573035][T11350] kvm: pic: non byte read [ 264.609992][T11350] kvm: pic: non byte read [ 264.635437][T11350] kvm: pic: non byte read 18:51:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) sendto$packet(r2, &(0x7f0000000040)='u', 0x1a000, 0x0, 0x0, 0x0) [ 264.657105][T11350] kvm: pic: non byte read 18:51:28 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) [ 264.753914][T11350] kvm: pic: non byte read 18:51:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000480)='\x00', 0x1) socket$key(0xf, 0x3, 0x2) 18:51:28 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x2de, 0x0, 0x0, 0xffffffffffffff5e) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 18:51:29 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:29 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000480)='\x00', 0x1) socket$key(0xf, 0x3, 0x2) 18:51:29 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x400448cb, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fgetxattr(r1, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f00000001c0)=""/4096, 0x1000) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x8001, 0x9}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) r3 = accept(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000001240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0x0, 0x2e0, 0x3f0, 0x3f0, 0x1f8, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, &(0x7f00000011c0), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8001}}}, {{@ip={@multicast2, @empty, 0xff, 0xffffff00, 'bridge0\x00', 'bridge0\x00', {}, {0x80}, 0x19, 0x2, 0x60}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x80000001, 0x0, 0x0, 0x1}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xff, '\x00', 'team_slave_1\x00', {0xff}, {}, 0x73, 0x0, 0x1}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x12, 0x0, 0x7}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x31, 0x3}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x3}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x6}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0xe7, 0x3}}}, {{@ip={@empty, @broadcast, 0xff000000, 0xffffffff, 'ip6gre0\x00', 'team0\x00', {}, {0x80}, 0x0, 0x0, 0x21}, 0x0, 0xc0, 0xf0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x10000, 0xff, @multicast1, 0x4e22}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d8) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000140)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) getegid() creat(0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f0000000100)) lstat(0x0, 0x0) sendto$packet(r3, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 18:51:29 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:29 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x43}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:51:29 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:30 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:30 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:30 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:30 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:30 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2000000000000000}, 0x0) 18:51:30 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f692b9a7008807a4cbadbed302003bca79246c1056b3501dc379ed065b97a1544b0fa16a9687f0ee7b40e6e64b592ac45ba7169d13d634bae477abc98201017e1a0675923bf5f0fb50fcd75c2e3ebb4f42c5ddfd05f4ccc3c3a9d8a1f2b593a071f1aa6ea95540925a5cbc44df705eecd4d0a7ecd857c9ad15061c6c78dd8eac2e454f28d8eb632aba7e5fbec94fe1246da56cf57bc16c31cb45aae93b3d2c53de18be5339713d719b99391ee16f11eaa6f728604e7e9bdc3e06d580faf09122035c1fdd0be8d0d233365a6621e7834b01d61137b53a8823df241f55cac763cadf24ba329af721c0b3a76d8bbdb57e62cd430700b1e530fd5e1c9b3f1fe15e0d01000000000000000100098f55813d3151f252b5ca7ee6a1ca791c6e5e6c4d21134108cd1204b21c1fbbbcf78d63283eed89e87c77d9199ba59b1bba40dba8eae720b424df4285162545f52fe5ddfd762659d41dfb2a508695e6bc6585f969d92c6c4e2d9439342a4acdd851af4ea0abddc23680d66bc45e463aad9ae9d6514280728d466b26ff717bf54e2e9d1dc6473d465bfc40c4994f5e51c20ae5b2a740f9d06747211864bd4d1958971a095541fc8d2f2e7ab043aaf604e4dae1b3a3a160b2f0de48ff76c2c27618d5dbca82e8970a2a64762bc6b3acad8c4f1a606cad68c8698fe8e2ce141af48a62be57b485bcd108099ffba77e387c9eeef93ce75314"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:30 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_procfs(0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b67, 0x0) write$P9_RSTATFS(r3, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000002c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket$inet6(0xa, 0x8004808000080003, 0x4) socket$netlink(0x10, 0x3, 0x0) 18:51:31 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:31 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x89f3, 0x719000) 18:51:31 executing program 5: r0 = socket$inet6(0xa, 0x803, 0xa5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:51:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:31 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) dup2(r3, r0) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x2c7, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 18:51:31 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3ba", 0x60, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:31 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x89f3, 0x719000) 18:51:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:31 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71f", 0x90, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:31 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(0xffffffffffffffff, 0x89f3, 0x719000) 18:51:31 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) dup2(r3, r0) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x2c7, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 18:51:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:31 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) 18:51:32 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71f", 0x90, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:32 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71f", 0x90, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:32 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c", 0xa8, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 18:51:32 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) dup2(r3, r0) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x2c7, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 18:51:32 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f692b9a7008807a4cbadbed302003bca79246c1056b3501dc379ed065b97a1544b0fa16a9687f0ee7b40e6e64b592ac45ba7169d13d634bae477abc98201017e1a0675923bf5f0fb50fcd75c2e3ebb4f42c5ddfd05f4ccc3c3a9d8a1f2b593a071f1aa6ea95540925a5cbc44df705eecd4d0a7ecd857c9ad15061c6c78dd8eac2e454f28d8eb632aba7e5fbec94fe1246da56cf57bc16c31cb45aae93b3d2c53de18be5339713d719b99391ee16f11eaa6f728604e7e9bdc3e06d580faf09122035c1fdd0be8d0d233365a6621e7834b01d61137b53a8823df241f55cac763cadf24ba329af721c0b3a76d8bbdb57e62cd430700b1e530fd5e1c9b3f1fe15e0d01000000000000000100098f55813d3151f252b5ca7ee6a1ca791c6e5e6c4d21134108cd1204b21c1fbbbcf78d63283eed89e87c77d9199ba59b1bba40dba8eae720b424df4285162545f52fe5ddfd762659d41dfb2a508695e6bc6585f969d92c6c4e2d9439342a4acdd851af4ea0abddc23680d66bc45e463aad9ae9d6514280728d466b26ff717bf54e2e9d1dc6473d465bfc40c4994f5e51c20ae5b2a740f9d06747211864bd4d1958971a095541fc8d2f2e7ab043aaf604e4dae1b3a3a160b2f0de48ff76c2c27618d5dbca82e8970a2a64762bc6b3acad8c4f1a606cad68c8698fe8e2ce141af48a62be57b485bcd108099ffba77e387c9eeef93ce75314"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:32 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c", 0xa8, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:32 executing program 5: 18:51:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:32 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) dup2(r3, r0) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r4, 0x2c7, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 18:51:32 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c", 0xa8, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001040000534f8200000000ffffac1414b206000102c3abe8fbcc006c22f21cff9ae063af3ccf75ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce006651e61f39a451e6e4994afc820d96bacc0bcc36aba4f8178c5bd238b123e16b3755c9b70e8cc158afd1f4398508f3321f65dd90ca9a01c49198aa145db4a4882600cab228c541c95c6ff3bb38cab11ba965d529bfacca815bda123ab0c9a200d2dcac2d4ca6f1ffffccf90327c3b678e5c710f44c2a96b792eed0000dd2485000000000000000000000000246abda8c91c5deda42cca14ee7902d0e7a1eab07c98df58f46ceb66f8873e03a2e61f98646be40f3c763fdc1f803d395935cc407c00fbeed5337fea6142382af3e164815457ac87ac49204a50a87183edd640695254ade7414b453088ca3c0a3e3280d5383c70a8ff006dbe6234f0c9ea094e4194d968632a0bec216fe4a712b011463b091a8b8ff5c27bca988dec25683665f8bce5682b035dbc99ced8ccb5d6e2e0ccd2e26044e8a000004d47e82c03b511ae295fd4bdc5b373708ec6af0062c5629cc0362a00d5bb13565cdee50a5d1dbdea8e3c6b5f04e42272bbd1aa0d0f4db5aa4baacd5f0c27f2b0f396e02b5abd3c"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:32 executing program 5: 18:51:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:33 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x287380, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:33 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0xb4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:33 executing program 5: 18:51:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d09abf4d209bc876003639405cb4aed12f0000000000aec7a803000000268dcff47d010000805a492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bb0001b5080da6218a8106d", 0x5d}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffe9f, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:51:33 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0xb4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:33 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) dup2(r3, r0) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) io_submit(r4, 0x2c7, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 18:51:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x1) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:33 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0xb4, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:33 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:33 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) dup2(r3, r0) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) io_submit(r4, 0x2c7, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 18:51:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:33 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:36 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:36 executing program 5: io_uring_setup(0x62f, &(0x7f0000000080)={0x0, 0x0, 0x2}) 18:51:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:36 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) dup2(r3, r0) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) io_submit(r4, 0x2c7, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 18:51:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:51:36 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) 18:51:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:36 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x4000144, 0x0) 18:51:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCFLSH(r0, 0x89f3, 0x719000) 18:51:36 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) r2 = syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) dup2(r3, r0) io_setup(0x7, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r4, 0x2c7, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 18:51:36 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xbd, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r2}, &(0x7f0000000240)=""/124, 0x7c, &(0x7f0000000300)={&(0x7f00000002c0)={'sha384-ssse3\x00'}}) 18:51:36 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0xef) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syncfs(r1) fdatasync(0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x4000)=nil, 0x80000000, 0x5, 0x48, &(0x7f0000fff000/0x1000)=nil}) msgctl$MSG_INFO(r2, 0xc, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40000, 0x0) syz_open_pts(r3, 0x1) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) close(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) open(&(0x7f00000000c0)='./file0\x00', 0x284000, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x6, 0x0, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x14}}, 0x0) ioctl$sock_netdev_private(r4, 0x89f9, &(0x7f0000000140)="7d2dd2e40753309ad4b1a203f2b197d11a9e665f81d72b8611f3eda0ea62d0fe25a701e90c7bbfb99558f476376c19df54584ddd8b439e46263be36ac3e0aed73aa4ef0266654abb24eaceaa67d519425fe3568cc4c4aa077ab57aa7fdf368e6a30352cf8f3fe7a7bd91a91d14837bfc35c77f2762") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6f5b8cd318eccfe3154f4f31c4e44610", 0x0, 0x32}, 0x0, @in, 0x0, 0x1}}, 0xe8) [ 423.210389][ T834] INFO: task syz-executor.5:11684 can't die for more than 143 seconds. [ 423.218897][ T834] syz-executor.5 D28160 11684 9114 0x00004004 [ 423.226456][ T834] Call Trace: [ 423.229896][ T834] __schedule+0x8e1/0x1f30 [ 423.234508][ T834] ? graph_lock+0x7b/0x200 [ 423.239122][ T834] ? __sched_text_start+0x8/0x8 [ 423.246836][ T834] ? __lock_acquire+0x29c9/0x4a00 [ 423.252081][ T834] ? __kasan_check_read+0x11/0x20 [ 423.257093][ T834] schedule+0xdc/0x2b0 [ 423.262029][ T834] schedule_timeout+0x717/0xc50 [ 423.266911][ T834] ? find_held_lock+0x35/0x130 [ 423.271757][ T834] ? usleep_range+0x170/0x170 [ 423.276445][ T834] ? lock_downgrade+0x920/0x920 [ 423.281428][ T834] ? _raw_spin_unlock_irq+0x23/0x80 [ 423.286660][ T834] ? wait_for_completion+0x294/0x440 [ 423.292068][ T834] ? _raw_spin_unlock_irq+0x23/0x80 [ 423.297281][ T834] ? lockdep_hardirqs_on+0x421/0x5e0 [ 423.302633][ T834] ? trace_hardirqs_on+0x67/0x240 [ 423.307687][ T834] wait_for_completion+0x29c/0x440 [ 423.312870][ T834] ? wait_for_completion_interruptible+0x470/0x470 [ 423.319399][ T834] ? wake_up_q+0xf0/0xf0 [ 423.323740][ T834] ? __kasan_check_read+0x11/0x20 [ 423.328777][ T834] io_wq_destroy+0x22a/0x450 [ 423.333411][ T834] io_finish_async+0x128/0x1b0 [ 423.338192][ T834] io_ring_ctx_wait_and_kill+0x2b7/0x810 [ 423.343929][ T834] io_uring_release+0x42/0x50 [ 423.348879][ T834] __fput+0x2ff/0x890 [ 423.354123][ T834] ? io_ring_ctx_wait_and_kill+0x810/0x810 [ 423.359955][ T834] ____fput+0x16/0x20 [ 423.364097][ T834] task_work_run+0x145/0x1c0 [ 423.368705][ T834] exit_to_usermode_loop+0x316/0x380 [ 423.374094][ T834] do_syscall_64+0x676/0x790 [ 423.378700][ T834] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.384847][ T834] RIP: 0033:0x4141d1 [ 423.388752][ T834] Code: 65 00 31 d2 be 53 25 44 00 bf 09 3d 44 00 ff 15 95 57 24 00 b9 c0 99 65 00 31 d2 be 44 25 44 00 bf 09 3d 44 00 ff 15 7e 57 24 <00> b9 20 9b 65 00 31 d2 be ac 94 44 00 bf 09 3d 44 00 ff 15 67 57 [ 423.409206][ T834] RSP: 002b:00007ffc4b532100 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 423.417810][ T834] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 423.425846][ T834] RDX: 0000001b2d520000 RSI: 0000000000000000 RDI: 0000000000000003 [ 423.433866][ T834] RBP: 0000000000000001 R08: 0000000034194edd R09: 0000000034194ee1 [ 423.442169][ T834] R10: 00007ffc4b5321e0 R11: 0000000000000293 R12: 000000000075bf20 [ 423.450400][ T834] R13: 00000000000428a4 R14: 00000000007604b0 R15: 000000000075bf2c [ 423.458670][ T834] INFO: task syz-executor.5:11684 blocked for more than 143 seconds. [ 423.467912][ T834] Not tainted 5.4.0-rc7-next-20191115 #0 [ 423.474215][ T834] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 423.482942][ T834] syz-executor.5 D28160 11684 9114 0x00004004 [ 423.489309][ T834] Call Trace: [ 423.492690][ T834] __schedule+0x8e1/0x1f30 [ 423.497125][ T834] ? graph_lock+0x7b/0x200 [ 423.501650][ T834] ? __sched_text_start+0x8/0x8 [ 423.506536][ T834] ? __lock_acquire+0x29c9/0x4a00 [ 423.511623][ T834] ? __kasan_check_read+0x11/0x20 [ 423.516660][ T834] schedule+0xdc/0x2b0 [ 423.520783][ T834] schedule_timeout+0x717/0xc50 [ 423.525671][ T834] ? find_held_lock+0x35/0x130 [ 423.531091][ T834] ? usleep_range+0x170/0x170 [ 423.535873][ T834] ? lock_downgrade+0x920/0x920 [ 423.540790][ T834] ? _raw_spin_unlock_irq+0x23/0x80 [ 423.545998][ T834] ? wait_for_completion+0x294/0x440 [ 423.551520][ T834] ? _raw_spin_unlock_irq+0x23/0x80 [ 423.556732][ T834] ? lockdep_hardirqs_on+0x421/0x5e0 [ 423.562087][ T834] ? trace_hardirqs_on+0x67/0x240 [ 423.568777][ T834] wait_for_completion+0x29c/0x440 [ 423.574978][ T834] ? wait_for_completion_interruptible+0x470/0x470 [ 423.581551][ T834] ? wake_up_q+0xf0/0xf0 [ 423.585808][ T834] ? __kasan_check_read+0x11/0x20 [ 423.590906][ T834] io_wq_destroy+0x22a/0x450 [ 423.595587][ T834] io_finish_async+0x128/0x1b0 [ 423.600627][ T834] io_ring_ctx_wait_and_kill+0x2b7/0x810 [ 423.606288][ T834] io_uring_release+0x42/0x50 [ 423.611035][ T834] __fput+0x2ff/0x890 [ 423.615026][ T834] ? io_ring_ctx_wait_and_kill+0x810/0x810 [ 423.620902][ T834] ____fput+0x16/0x20 [ 423.624887][ T834] task_work_run+0x145/0x1c0 [ 423.629479][ T834] exit_to_usermode_loop+0x316/0x380 [ 423.634828][ T834] do_syscall_64+0x676/0x790 [ 423.639445][ T834] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.645423][ T834] RIP: 0033:0x4141d1 [ 423.649330][ T834] Code: 65 00 31 d2 be 53 25 44 00 bf 09 3d 44 00 ff 15 95 57 24 00 b9 c0 99 65 00 31 d2 be 44 25 44 00 bf 09 3d 44 00 ff 15 7e 57 24 <00> b9 20 9b 65 00 31 d2 be ac 94 44 00 bf 09 3d 44 00 ff 15 67 57 [ 423.669622][ T834] RSP: 002b:00007ffc4b532100 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 423.678086][ T834] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004141d1 [ 423.686996][ T834] RDX: 0000001b2d520000 RSI: 0000000000000000 RDI: 0000000000000003 [ 423.695103][ T834] RBP: 0000000000000001 R08: 0000000034194edd R09: 0000000034194ee1 [ 423.703139][ T834] R10: 00007ffc4b5321e0 R11: 0000000000000293 R12: 000000000075bf20 [ 423.711226][ T834] R13: 00000000000428a4 R14: 00000000007604b0 R15: 000000000075bf2c [ 423.719231][ T834] [ 423.719231][ T834] Showing all locks held in the system: [ 423.727150][ T834] 1 lock held by khungtaskd/834: [ 423.732131][ T834] #0: ffffffff88faccc0 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 423.741506][ T834] 3 locks held by kworker/u4:4/835: [ 423.746691][ T834] #0: ffff8880ae837358 (&rq->lock){-.-.}, at: newidle_balance+0xa28/0xe80 [ 423.755368][ T834] #1: ffffffff88faccc0 (rcu_read_lock){....}, at: __update_idle_core+0x45/0x3f0 [ 423.764545][ T834] #2: ffffffff88faccc0 (rcu_read_lock){....}, at: batadv_nc_worker+0xe3/0x760 [ 423.773772][ T834] 1 lock held by rsyslogd/8970: [ 423.778744][ T834] #0: ffff8880a9919b60 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 423.787386][ T834] 2 locks held by getty/9060: [ 423.793464][ T834] #0: ffff8880917eb090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 423.802466][ T834] #1: ffffc90005f392e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 423.812174][ T834] 2 locks held by getty/9061: [ 423.816886][ T834] #0: ffff8880a4ab7090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 423.825919][ T834] #1: ffffc90005f352e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 423.835529][ T834] 2 locks held by getty/9062: [ 423.840243][ T834] #0: ffff888096614090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 423.849207][ T834] #1: ffffc90005f2d2e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 423.858824][ T834] 2 locks held by getty/9063: [ 423.863536][ T834] #0: ffff8880a776f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 423.872624][ T834] #1: ffffc90005f152e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 423.882247][ T834] 2 locks held by getty/9064: [ 423.886923][ T834] #0: ffff8880a5f2b090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 423.895914][ T834] #1: ffffc90005f312e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 423.906509][ T834] 2 locks held by getty/9065: [ 423.911241][ T834] #0: ffff88809145c090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 423.921151][ T834] #1: ffffc90005f192e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 423.930801][ T834] 2 locks held by getty/9066: [ 423.935482][ T834] #0: ffff8880a05c6090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 423.944583][ T834] #1: ffffc90005f012e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x220/0x1bf0 [ 423.954214][ T834] [ 423.956549][ T834] ============================================= [ 423.956549][ T834] [ 423.965038][ T834] NMI backtrace for cpu 1 [ 423.969387][ T834] CPU: 1 PID: 834 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 423.977865][ T834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.987904][ T834] Call Trace: [ 423.991281][ T834] dump_stack+0x197/0x210 [ 423.995719][ T834] nmi_cpu_backtrace.cold+0x70/0xb2 [ 424.000908][ T834] ? vprintk_func+0x86/0x189 [ 424.005579][ T834] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 424.011198][ T834] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 424.017166][ T834] arch_trigger_cpumask_backtrace+0x14/0x20 [ 424.023055][ T834] watchdog+0xc8f/0x1350 [ 424.027505][ T834] kthread+0x361/0x430 [ 424.031573][ T834] ? reset_hung_task_detector+0x30/0x30 [ 424.037445][ T834] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 424.043173][ T834] ret_from_fork+0x24/0x30 [ 424.047734][ T834] Sending NMI from CPU 1 to CPUs 0: [ 424.053418][ C0] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0xe/0x10 [ 424.056389][ T834] Kernel panic - not syncing: hung_task: blocked tasks [ 424.068655][ T834] CPU: 1 PID: 834 Comm: khungtaskd Not tainted 5.4.0-rc7-next-20191115 #0 [ 424.077163][ T834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.087307][ T834] Call Trace: [ 424.090608][ T834] dump_stack+0x197/0x210 [ 424.094945][ T834] panic+0x2e3/0x75c [ 424.098827][ T834] ? add_taint.cold+0x16/0x16 [ 424.103506][ T834] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 424.109432][ T834] ? ___preempt_schedule+0x16/0x18 [ 424.114563][ T834] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 424.120715][ T834] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 424.126862][ T834] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 424.133047][ T834] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 424.139200][ T834] watchdog+0xca0/0x1350 [ 424.143458][ T834] kthread+0x361/0x430 [ 424.147521][ T834] ? reset_hung_task_detector+0x30/0x30 [ 424.153056][ T834] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 424.159125][ T834] ret_from_fork+0x24/0x30 [ 424.165654][ T834] Kernel Offset: disabled [ 424.170147][ T834] Rebooting in 86400 seconds..