ffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x38fc, 0xe) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000040)={0x10001, 0x1, {0x3, 0x2, 0x2, 0x3, 0x40}, 0xfffffffc}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000000)={0x9, 0x6, 0x5, 0x4, '\x00', 0xfffffffe}) 19:08:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = dup3(r3, r4, 0x80000) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000040)) 19:08:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6664da", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RSTATFS(r2, &(0x7f0000000400)={0x43, 0x9, 0x2, {0x669d, 0x7, 0x2, 0x0, 0x69f000000, 0x0, 0x3, 0x0, 0x400}}, 0x43) r3 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="f0000000", @ANYRES16=r5, @ANYBLOB="00082abd7000fcdbdf250c00000010000680080001000300000004000200540009800800010007000000080001000500000008000200090000000800020006000000080001000700000008000100f7ffffff0800020005000000080001000200000008000100080000000800010000000100240001800e0001006574683a7465616d300000000d0001007564703a73797a3200000000540007800c00040000000000000000000c0003000900000000000000080002000100010008000200020000000800010004020000080002000800000008000100ff070000080002000300000008000100ff0f0000"], 0xf0}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) dup3(r3, r1, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 19:08:38 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x1541}], 0x1, 0x0) 19:08:39 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:39 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000140)='\xd5\x00twL\x04\xb9j\xf4\xb1\xceQ\x9f\xf3\xa9Jh\x97K\x1a\xcc\xdd\x80\xff\xe4R\xfc2A\xca\xd3\x174\x8b\xd0\x10\x88w.\x1e\x7f\x9f\'f :M\xc4\xa1\x9a\xdei\xb9\xb8\x94,U\"\xc7\xf4o\xcc.B\x15\x9ciU\xe0V\xff\x1b\xe8\x11\xc6\xdc\x1b\xf5\xd6\xc1\x9d;\xe1\xdd{\x18\n\xa0A_T+\t\xd9\x13\xb9\b\x89\xf1e\x03\x1b;\xa1\xb7\n\xfe\xf7\x04k\xc5\xc3\x8e\xe7\x00'/129, 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x38fb, 0x0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000240)={0x9, "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"}) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x118) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r5, 0x28, 0x0, &(0x7f0000000200)=0x9, 0x8) sync_file_range(r1, 0x0, 0x7fff, 0x4) r6 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x200, 0x0) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x1, 0x0, 0x2}}) sendto$l2tp(r6, &(0x7f0000000040)="7ee2d226226517c948f228d74c22a9797b072d1d2261065a28f0bf88f9db258a161eb516f734027f99cfb0f13f5612b8ff3e9c6687b77cd15eb21f0afe319dc6370c09de9d74b79c199eddc7c8345e5e2ef26bea44e5c3d0", 0x58, 0x84, 0x0, 0x0) 19:08:39 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)}, 0x40048000) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 19:08:39 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000200), &(0x7f0000000280)=0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10, 0x11}}) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x44) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) r7 = openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r7, 0x80046402, &(0x7f0000000340)=0x2) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"0066f74c04700045a603020000000002"}}}}, 0x90) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, r6, 0x30, 0x1, @in6={0xa, 0x4e23, 0x0, @private2, 0x13e000}}}, 0xa0) 19:08:39 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:39 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:39 executing program 3: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000880), &(0x7f00000008c0)=0x10, 0x80c00) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f00000006c0)='.^\xc5\x8d\xf8D\xd1\xba\xf5\xd3\xde\xcc\xef\\+\xd4\x0e\xab1==\x8b\x17\xf3\xfc\'Og\xcex\xf6\xed\xc1{\xbf\x8c\x1e\x03U=\xef}\xcb8:\xa2\xa3\xe2\xc1\xda\f\xcej;{\x97\x1e\x1dc\xc4&\x96\x05\x16\xebR\xb6\xb8\xbc\x06\x91\x01\x00\x00\x80#i\xec\x04\x00\x00\x00\x00\x00\x00\x00,\xbe\xe3\xdf6J\xcc\xd9\x16\x90\x00\xda\xfa\xe1n\xd6\xbe\xa7y\x17\xb4\xe9\xa2\xc8(\a\x1f\xeeW\x88w|\xccp%b\xa6:\x14\xf1\xb6\xb3\x02q\xe9\x81q\xce\x89]\x15\xbd\xe9\x93G\tV-\x11P\x1f .\x92\xca\xcc8\xf8\xa2,1\xf1\xd024\x9e\xd6l\xb8\xbe', 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(r5, 0x0, r7, 0x0, 0x38fb, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000940)={0x7fffffff, 0x5, 0x4, 0x80000000, 0x101, {r3, r4/1000+30000}, {0x5, 0x10, 0x9, 0x65, 0x42, 0x3f, "2982b206"}, 0xff, 0x1, @fd=r5, 0x57, 0x0, r9}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x10860480}, 0xc, &(0x7f0000000840)=[{&(0x7f0000000140)={0x3d4, 0x17, 0x4, 0x70bd25, 0x25dfdbfc, "", [@generic="dc1ec413b66de8355dd3bc81bc206e395a226243a2936ec9d550103b508de4b92067cc3748e22672731edc2890168ab5c593ad77c7178a055ee9b13ecd52441cbed0ce8c3665a997d7a31cae13e1a9f37414b52d4c4c31d845b27993801f623a79b261a254285dc620718cf535cc2790fd46aed146e52ad4e83e5bc24dfa82b2c7a5f8490cdac98a89b59aa32bc7793e602916a360c668852b05d54ea6946080163a8175dda7aabbc87e6cfb827a4ece5e6bd3e1dd22b101ac62c14ed22c6c75dbf8ef69899d25bf8616", @nested={0xba, 0x6d, 0x0, 0x1, [@generic="6489f19ef52d96c44ffbd742b57dc49c2c1d787a489d69f1418b4f67ca07a01bed7589fe2515b38751c16356f8497b369ed2e7ac4637457efd1fd1e23e36ee819e5fd60597a233e0c4805c334ccc317ef7353024bad00ae7cdd52f6eb30d10640d9bfef92441f9a126d4a91d6ec0d75786ddd9e6b1912b57eda536c1ce96c1722087c7e4d158ea04a1c90fe6e52fd71d2c8ee9c34199738427d28447c7efe701af1e", @typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@local}]}, @generic="6f598a80994ef01277731541449658396844f82872a4a3909ec627c57aa326b94dca821a50fb4965cc63839c5c1eb020e4c1ac4b1e8be9cd871b3e50e2906664b642402d6f9d9a0c3e201c36dd75a1a9b0b1b1c6a31f8582e71aead36b3ee8add7b422abb3fc184a00b55f8104f183c1eef2bbc5ab6592a6b74d02f5e6dab6809f85dc9542ce84ca8f0e19c5c15542b86ba62a562ae1fe3b07bbc1331cf1ad777c84839fd4e872ba21e939532af71e223b6df5e4016d790b9339414738ca3fa009", @generic="833fdc88f5561259f7adcad3f5340c6949783c7ff6cff34448a1f2c7235ec42b5289789ea1f37c9f2414cf7e2ca48f9ebc8faa155a74cefb3a357f4acabc33e991cf641a66be1b69acc7ef99dd2e29590dd0b49aaa4f1631f05877022ddc58ae55bef1d468e478a059fbc289f3c77de4bca424a62cedd5109191ebd7b1e1085b1d647114a16f599912308ae9167ee838767c776497c8d5b7da083c1ae7", @generic="6a04e6ed071220bf2111d3492deeefa32191a4c306c833cb7c876bd28f4d5d8ea6898843a864b0c343b90623f67b7dccfecc6ba98a1624eabcf33bfd9d72e7f207aa11a09f90ad5f294a8772c7775cc65551ac0fe63f61b49bc8601063c7bd5daf090d94f809c23f6c4e7ec7f2cb903096cdba1227c73dbf9f2ef249d01506efa87f66be1d56a6f9dbebd4d28ba3bbf7781fbaf795d723a159f51eb74b02d3fd51c9a00f23f573c8207b2f21719e65505851a7bca14498011a3ef347868364eb27a49226ba3116fb", @nested={0x18, 0x6, 0x0, 0x1, [@typed={0x14, 0x85, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x3d4}, {&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x2d4}], 0x2, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="28000000e000000000000080", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32=r2, @ANYRES32=r10], 0x54}, 0x8080) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r11, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) 19:08:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) 19:08:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)}, 0x40048000) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 19:08:40 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r3, 0x111, 0x2, 0x10000000, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x3ff, 0x9, 0x2, 0x0, 0xa1, "77b29236fb6b2e752c3f18768563dc2409b9e1", 0x5, 0x101}) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0xfffffffffffffed1) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x38fb, 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, &(0x7f00000000c0)={0xc}) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r7 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r7, 0x0, 0x38fb, 0x0) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000001c0)=0x100000b, &(0x7f0000000040)=0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:08:40 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x9}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64000000002300"}) 19:08:40 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) 19:08:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)}, 0x40048000) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 19:08:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$ax25(r1, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast]}, 0x48) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x30) ftruncate(r1, 0xfffffffe) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x38fb, 0x0) connect$bt_sco(r6, &(0x7f00000000c0)={0x1f, @none}, 0x8) 19:08:40 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1, 0x1, 0xff, 0x1}) r3 = syz_open_pts(r0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) setfsuid(0x0) r4 = getgid() r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x800000, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2cbaf3d4b1f317d8393d01003030303030e03030303030303030303036303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',blksize=0x0000000000002000,allow_other,allow_other,default_permissions,allow_other,euid>', @ANYRESDEC=r6, @ANYBLOB=',uid=', @ANYRESDEC=r8, @ANYBLOB=',context=staff_u,\x00']) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:08:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x3, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x0, 0x2}, 0x4}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x38fb, 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='\x00', &(0x7f0000000040)="c6098e1c3dac14f502116a3292d86239e7d5177c3fbe84b4d015a2575574f5b8253ce3b245e7fffe33e260e0adcfb5b5e75fff36526706fee18541a11e81435da3632f80734b4f2bf1b04318d2f17c69b6c9d3e377ab07d405b4c5b38f7c31053ba686d0f5bc7f8b31914f02f93ddd7d0ed3c333d17a2cd7cf927202bbfee12e7e8d304e244e690db7f352af43d32fe9041b141eee7ee91e0eb43694e9544fb2b7a5c842fc5e5aa05dfa0b057a5bcf182775fc0ab74e8003417db5775b83", 0xbe) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:08:41 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)}, 0x40048000) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 19:08:41 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0xfffd, 0x0, 0x100000009b4b62b, 0x10, "1a3af908056eb416"}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x3f, 0x2, 0x1}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:08:41 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$snapshot(0xffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000080)={0x0, 0xa485, 0xffffffffffffffff, &(0x7f0000000040)=0xed2}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x38fb, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0xb, 0x1000}}) 19:08:41 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x7a, [], 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], &(0x7f0000000340)=""/122}, &(0x7f0000000480)=0x50) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x38fb, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)={0x184, 0xb, 0x6, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2={0xfc, 0x2, [], 0x1}}}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x13}}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x40}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xb, 0x1a, 'cgroup\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x54, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x9}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x7}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x78}}]}, @IPSET_ATTR_DATA={0x74, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x548}, @IPSET_ATTR_IP2_TO={0x18, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x3}, @IPSET_ATTR_MARKMASK={0x8}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}, @IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000004}, 0x8000) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r3, 0xf}, 0x10) 19:08:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)}, 0x40048000) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 19:08:42 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:42 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)}, 0x40048000) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) 19:08:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x38fb, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0xe7a035cf4856fee5}, 0x14}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x50}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x74, r4, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @empty}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private2={0xfc, 0x2, [], 0x1}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_IFINDEX={0x8, 0xb, r7}, @FOU_ATTR_IFINDEX={0x8, 0xb, r10}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000001}, 0x8080) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:08:42 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x2, 0x0, 0x8, 0xb5d3, 0x1a, "0000000000008da63aed4c79153000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) write$binfmt_elf64(r1, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x3, 0x4, 0x8, 0x8a, 0x2, 0x3e, 0x8001, 0x22f, 0x40, 0x2, 0x4, 0x800, 0x38, 0x2, 0x101, 0xbe94, 0x81}, [{0x60000000, 0xffff, 0x16, 0x9, 0x0, 0x4, 0x0, 0x401}], "1ad5abc1e512c2b54f4cd308369b2277a50a78be9958337a0f31ae44778866a4a8f2160620b269ece9deb6a2ed184a0ee8e4f7d55f409370eb1f49c6e663818b8459f934e5742d478babcd614fbeb5736cfe127b060cbd3c033150757ecc5c31f38fa77f7eb54e5e3ebe682f51de0e60918eb09aca7ea8762e2f87e055dccaf9458b217cfb1b3a4c9e96251c94b2588048706fd91d5dec66ec3eb27d1c9c29fca11753d28c9c5d08554df0a359d8dd738b63ec65a6a9e05b1f952892cc7cf0aaedb70c0faa9b4ca5758d1b4b64fa63fe232f5f6443ccb24f105059e97f5c1f52712d5d6760df3d5b583e7412ac945e2f73824c", [[], [], [], [], []]}, 0x66b) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) connect$llc(r3, &(0x7f0000000040)={0x1a, 0x312, 0x9, 0x5c, 0x5, 0x5e, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x40000000, 0xfd, "00000ddd64010000002300"}) 19:08:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x8001003, 0x5}) 19:08:43 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', r4}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x50}}, 0x0) sendmmsg$inet(r1, &(0x7f0000003f40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="a5a39f00eb0be68283520ff4b1fdfceded5d3471657491d5457a57cad04a17e5aaa9d93198ce905c26822bbd2699a49224783de3eebe480122361d9fab925fc6f8e4854db682933f30e46dd803604ed7fdb7dfbdb4bd38a13bf9dcb6bdc7a25b5192439bce2af81d03ba446b0fa61165df80c40a29ec6ead5e513b9c78c9e4dad2136728cb6195e50472dbdb0f17aa2611cbea952ec8ba3aec91a69bcb5d4faf194214052e8ad4c1a548610c60ddf684b15b6d87306813e84ccfbbd15bc79ff3592563dc9c556f3000789e7db617c0a6bfc13f9a", 0xd4}, {&(0x7f0000000040)="772e589055925fb420287842b9aefcef28a80a1bad1f7811f94a73", 0x1b}, {&(0x7f0000000240)="635478a6faf78d6a0826777e4cc2fd60a29814b671026800e501aeb6b617c9c6af5000b684b4561c822187190deea00060db46fbb6c9d757f2a363d791174fd0c1dfe20c9038c4133c345ce54685ee058ce0cc722f93cf390d2604af90fad0e2754e950e2e33d39ef1d5606e4f1c28a9815c35d5a0bf246a6c5597256dd90c881c4b507ceed2a281ccfe4358c8370fe9823a65f6439c00", 0x97}, {&(0x7f0000000300)="42b21e9bfd1cc0515f7f07e8e417820aca9de27d82b3889f4cac967ce6bb27e220dcabbd139d4c82996a4e999283b78000c43d67c00d9e658fa0743ca4a83fed9561150aabee5f71f412cdcf4d8635cb68e7f24da242f27a5c1f7d2e7a5722990cde35a8ddad165a20921bb73eef386f33571dfb138443dea0e0653455bdf95986b704836df4205e282c00334e06c055c5b62287c2909edf8e34767d45759db7cfc1a265070ddd2e6a4a00c7a5f8d930e04fe512a7b6", 0xb6}, {&(0x7f00000003c0)="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", 0x1000}], 0x5, &(0x7f00000013c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x7f}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r5, @dev={0xac, 0x14, 0x14, 0x40}, @local}}}, @ip_retopts={{0xf8, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x1c, 0xbe, 0x3, 0xd, [{@empty, 0xb3b}, {@local, 0xffffffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x91}]}, @noop, @lsrr={0x83, 0x13, 0xc0, [@rand_addr=0x64010100, @local, @broadcast, @multicast2]}, @rr={0x7, 0x1f, 0xb8, [@dev={0xac, 0x14, 0x14, 0x1f}, @broadcast, @multicast1, @dev={0xac, 0x14, 0x14, 0x18}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast1]}, @rr={0x7, 0x23, 0xf3, [@multicast1, @dev={0xac, 0x14, 0x14, 0x43}, @multicast2, @private=0xa010102, @local, @local, @rand_addr=0x64010102, @remote]}, @ssrr={0x89, 0x27, 0xf2, [@remote, @broadcast, @private=0xa010100, @multicast1, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @loopback, @private=0xa010100]}, @ssrr={0x89, 0x7, 0x50, [@empty]}, @rr={0x7, 0x23, 0xf8, [@multicast1, @local, @multicast1, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast]}, @timestamp={0x44, 0x28, 0x9f, 0x0, 0x1, [0x1, 0x8, 0x1f, 0x3, 0x5, 0x1, 0x101, 0x6, 0x7]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x7f}}, @ip_ttl={{0x10, 0x0, 0x2, 0x2}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r8, @remote, @remote}}}], 0x180}}, {{&(0x7f0000001540)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f0000002880)=[{&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="42708d45b2dcad6672bc546e6fc00f069da436744c71e7847413a279c3940c7098f55339d73e89fca8aa44410421f4c1586f16cd38e171a8d8b0ed781de15b1e83f2d36fbf41b5d79fdec4e96b73121e9ae5ca127da76e492077b640cecc5e65015d4fcac1f0b13f1106c4b978685fbd0d96054bdfd242a326b9014d11b0e9f5af9d8d7c0e94665cb96c3137c67210cadbf47bf4e1ad8ad6a886533c492b801f5f4479cb01647ce33d5c337ec47bc385b5b638a617ce59", 0xb7}, {&(0x7f0000002640)="ae0fb82809aad095b75cb7c9b2fc33e6ec89428201a29141bd8a230195ddf0ee2126f9a396ea73fe63", 0x29}, {&(0x7f0000002680)="e0fbcddef4c31a7b62faf92d805f68bd3528575644c6b232492d414647", 0x1d}, {&(0x7f00000026c0)="bacf6231a219cb603a16073fece0613ece97e4c6f5604464557b228d928231", 0x1f}, {&(0x7f0000002700)="443a81671aaf5c35f58ab94076438e8a051333c260c4ee229b8b31d44c1d699c3940c8ab1e942761982572de425078ed4442089c556d310611619b8d56e9f44008821a8e625b412929203cdb69aed2bcdaf43aa760c4e3c09594d5dda06c1899c9e955a67f18887957293eff51949193cd204a67dc2472aa2ddfdfe1fd26f1259bbef89854959bff606d2b9d", 0x8c}, {&(0x7f00000027c0)="0f35b9074c7a576efaf4452c0196500a27f9c98e4528692a4c3434a68c153eed43876deb83cc5421a468be9f352d6ba9a3ffba9a54b7749cfb8baca530c0459aa358920d914c56eb770215103ff0b817c8e728886a85ca4c457ba53c206d3d6e8ae1d6d391f7e7747e32f36eb4dd8a019153377173bc0cbc9339ea51c927d678b6a72812febe675a0a3a4346d8177224fed5fd21d161", 0x96}], 0x7, &(0x7f00000028c0)=[@ip_retopts={{0x50, 0x0, 0x7, {[@cipso={0x86, 0x44, 0x0, [{0x7, 0xd, "6ad1256b25baf0b7eba998"}, {0x6, 0xb, "47d5e8fe3e6e6953aa"}, {0x6, 0x5, "7c5914"}, {0x1, 0x2}, {0x2, 0x7, "610ebf1114"}, {0xa3dd844a4d1a2b9a, 0xe, "db360b6c2b98fd41076b3071"}, {0x7, 0xa, "8ff8f15c886c6f12"}]}]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x6}}], 0x60}}, {{&(0x7f0000002940)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10, &(0x7f0000003e80)=[{&(0x7f0000002980)="0bd4d8f430e1fb169ff6125fd9eac2b1b5207c9aa7afb9a4b2f5dd1efd99e3b281e3b841512a52f7e4803794fb400478a6943c28d7008c11d20c0fdba12d3bbc280e4abf06f2963740928e751cda3201f3e92039a170cd601513f88a06c0ef7e92b67267f17f745e6a1752f630929ceef8e607d246949cec2d7a21615437baa2ae964c9b7b5519c4d403abce7e99e48844", 0x91}, {&(0x7f0000002a40)="a65652abe61988ba53a9bd05cd6488879bb29ff8f4dcb1e0965c3cca0744fecab3a3d411168d7ea4c164d8bcd057a87eb18f9ae19504b67721c86180ae2b29ae4d3112618007af3ccf31de0adb4ebaf4b0727a2e5f230cf5546e2a8548467dac7894b7e06223a6dc23bd998ba09b60d6f09c51a2d343989ba91166d73277ec72bd1a36a196b77e8cb70329c20349b20f68c7fa2181d768874cdc78c5afa7d4dedd1023eb4b7a1c36f5686ba2e07c2b4c5e9107d88c297b0ad0e75a3d53781971b9cf80dc5faabcdbaa5081bf1631d763c10e5c512c69359cf3c45f", 0xdb}, {&(0x7f0000002b40)="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", 0xfd}, {&(0x7f0000002c40)="cb7e137bb30f460a883235d776e008643fb040baa2ff494d74ae8e8655de61ea6658aab6ea743a485f07c6a0267008dd26b30718db1e16d8136bcb7c24c8ee16bbf47789dd3ff79a5894c6dcc5aa2856be569a4e328e2907f7c9d7b66fa6ecf8af03490fc7e44df2e03dc098a85a4720ddf8fc6d73856fee05bfa2f9273f0bbc9515a4b18b32e538dea6c3cbfa6a684d52a158", 0x93}, {&(0x7f0000002d00)="cd3ca42e39dc664b578251678ad434a7238175b1e6d4", 0x16}, {&(0x7f0000002d40)="4d12f86bd8", 0x5}, {&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="63ec5851e01132009e4b68f1d3da8f2eb7aadd8940e830ed8273e078679ba8e50620a3ab25d2ce1312c7e128021f5a536ab0a17a196d34c8a8a6ca1309cbebb3d155734a290f5643aab204b5e4d5b4509c5ae0837044a4416440ed5731105bf06e66888042bd55a77458a7228bbe38f9b3ecf234889e3df3a9e725b6c66792390e4af54d26b22bf8717a5c3c76dd9e47113165ea70d95c4951a10114a9983c7e7300891a5be68b103832a21394ae911c6d84d56f1bfcccf584569279e79147a2b7fa03147483c24464039923680feefe9760860cd1dd1ecce0c783f88f4d0a7a0a2b5095e388d693a9b1ea172514d4a1aab9a32b", 0xf4}], 0x8, &(0x7f0000003ec0)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x5}}, @ip_retopts={{0x30, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x7c, 0x1, 0x1, [{@rand_addr=0x64010100, 0x5}]}, @lsrr={0x83, 0x7, 0x71, [@dev={0xac, 0x14, 0x14, 0x15}]}, @generic={0x89, 0x5, "fe3b3e"}, @lsrr={0x83, 0xb, 0x25, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x36}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x9}}], 0x60}}], 0x3, 0x4044) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0xcf, 0x0, 0x10}}) 19:08:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000000)=0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x22) pipe(&(0x7f00000000c0)) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13f2, 0x8000}}) 19:08:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 19:08:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)}, 0x40048000) 19:08:43 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x15, &(0x7f00000001c0)=""/54, &(0x7f0000000200)=0x36) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)) r4 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="60000000061402032abd7000fbdbdf250801010000000800010001000000080001002000000008000118000000000800010000e01b0008000000000800010094be0392080001000700000008000100000000008b9d188c9cc983cabab8faf007895f1fe70000ce88000000000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x8c91}, 0x80) 19:08:43 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) accept4(r0, 0x0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 19:08:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:08:43 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 19:08:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000040)) ioctl$KDENABIO(r0, 0x4b36) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:08:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0x38, 0x18, 0xd, 0xe, 0x6, 0x0, 0x5, 0xa9, 0x1}}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:08:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000)={0x1}, 0x4) 19:08:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 19:08:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:08:44 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:08:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @dev}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@private}}, &(0x7f0000000580)=0xe4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r10}]}, 0x50}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r13}]}, 0x50}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x11c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 19:08:44 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:08:44 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr, 0x0, 0x0, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r4 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f00000000c0)={0x8001, 0xa, 0x4, 0x800, 0x1, {r2, r3/1000+10000}, {0x4, 0xc, 0xff, 0x3, 0x9, 0x0, "e17775f3"}, 0x9, 0x2, @offset=0xffff, 0x3, 0x0, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r7) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002800128009000100766c616e000000001800028006001b00000000000c0002000a0000000a00000008000500", @ANYRES32=r10, @ANYBLOB="09a37277ebcffe389a0d039b8c8bd29b2438b7303f99fcb1bbd5c4e3ecfef0e835cebc7b82f1a414dbca46"], 0x50}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc0000001500010027bd7000fcdbdf25fc020000000000000000000000000000fe800000000000000000000009000000000000004e2100080200202004000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="bd6b6e00020000000a00100001000000000000000a001000010000000000000008001800080000000a001000010000000000000008001f00", @ANYRES32=r10, @ANYBLOB="14000e00ff0200000000000000000000000000011c000400ffff4e244e240000fc00000000000000000000000000000108001f00", @ANYRES32=r11, @ANYBLOB], 0xbc}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000140)={0x1000, 0x9, 0x143, 0x50b2, 0x95}, 0x14) syz_open_dev$tty20(0xc, 0x4, 0x1) sysfs$1(0x1, &(0x7f0000000000)='+\x00') ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10, 0x3}}) 19:08:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket(0x100000000011, 0x2, 0x0) 19:08:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)={0x44, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private2}}}]}]}, 0x44}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000080)={0x1ff, 0x8, 0x4, 0x400000, 0x7, {}, {0x0, 0xc, 0x1, 0x1, 0x8, 0x3, "d668b4aa"}, 0x3, 0x2, @planes=&(0x7f0000000040)={0x71f, 0x7, @userptr=0x9, 0x80000001}, 0x5, 0x0, r2}) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000100)={0x2c, 0x6, 0x0, {0x2, 0x3, 0x3, 0x0, 'em0'}}, 0x2c) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3f2}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8982, &(0x7f0000000140)={0x7, 'nr0\x00', {}, 0x81}) 19:08:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x38fb, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r5, 0x200, 0x70bd29, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0xc800}, 0x40) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f8, 0x300, 0x70bd26, 0x25dfdbfb, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0xbfa3a1838fb79212}, 0x40000) r6 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:08:45 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000000)=0x7) r3 = accept4(r1, 0x0, 0x0, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000040)=0xffffffff, &(0x7f0000000080)=0x4) splice(r0, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x40}}) 19:08:45 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) stat(0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:08:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) 19:08:45 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) read$rfkill(r1, &(0x7f0000000000), 0x8) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 19:08:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') 19:08:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) 19:08:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x418002, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)={0xbf, 0x1b, &(0x7f0000000480)}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r5 = socket$inet6(0xa, 0x2, 0x0) dup3(r5, r4, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x80800) splice(r2, 0x0, r6, 0x0, 0x38fb, 0x0) setsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000000)=0x2, 0x2) 19:08:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r3, 0x0, r3, 0x0, 0x38fb, 0x2) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r4, 0x10, 0x70bd2d, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x4040890) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:08:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') 19:08:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:08:46 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r6 = socket$inet6(0xa, 0x2, 0x0) dup3(r6, r5, 0x0) sendmsg$sock(r6, &(0x7f00000001c0)={&(0x7f0000000140)=@ll={0x11, 0xd, 0x0, 0x1, 0xe1, 0x6, @remote}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)="2adcc8cf894a007714b86615b082d2e68a2c838879c455c28f456d9cabff4ca66ac3a7f2dd49db9d50205517d503f87ff69729183c7903cc3739857632bc0e4d4339d98a7c3734a45aeb6d370c4507d87ed38e7b86f0dffe5e43ae502bfd9f547d6569a5e9137fe92d84df9613cc8dc3e4e846e045e3becfd4455b0010a7fc1cf9d3d023106db0757c88e02b9b002a6bf3a0bce2353bc2369d33a87a3dcaea2faf94264be48e9a5e847c4139db3e72ba200c6bda65ccc843aa420498651f8fc713d0ca76f756e75f06f79a3e513fcb409dae", 0xd2}, {&(0x7f00000009c0)="3d0eb371335c7561551870aa226b02d41a9c5ab013fa0d7e88c6e6b5203d865f999f607b1968b790a7f462df55da72417996a7420caf8c888feb87debee98b349a33eb61dfdcc126c0d67a243930bad2bad4b5bf143818a7f424be3cce1ed1a3f4d6d7345150caf0f6f12f4ae203113fbac3b51487c311f8b021b36e316d2f7adc8cd099c1c223a331166aa4a6e9f117f1b9f44230b12f4996c698f451b603014f163c296afdbebe6227fa10950415e9fd71bbf10c91e8eaedaf03506658fad448fa7f1f2144f27b7f5c35c9fd82dd928f7ccc6554e61281f599b969c8cb882b1907bc0977987963a3cd0475ced0b797f3bda47caf95a727cd50018bab51c67822c35cd107f40557eb232e7a30574026f1d2f6a86f97408fdec131072989b205bba6242a5943f0fa2b0535bb60ea8808c5a72631043acc2b65d9c7889ce1cd0c30dd61a3b6c74d6a6345406c15c84118508074b9a15f001eeab6fa38f0a4b77ab2d8faa480b3b4707999a4c5ef25c542adba3f0589b2602ea6f37861b21de27e84de958c7f6e93c56a824c8f3701f77a7a54a08800d773a57618a197282f62b56cb3483aafcc5c2f963c305b9b43934cdded665c7f82d3c1b7e21d923aae418eeccaa8f47782c3a4f93af23c29f0d53208ec546b8c5851378257db08587908ce728ddb1014a411102149161fd26db59baa023541e90dab46f067b1ecbbaf169a56c291ead7afa64f23ea4ad45bce613428973fe5b2338f06825717ce37128c7be8276f2a50ead50a7a0d71c62d746e409f1a2ba06c931f2f6ce62642273b4f55d1085269369da0ebba2ced975313d923f490e3583df5188c36a3e2ef64bd867e2603f2a71617c156365b601ca3f379d1160c890d9f8e313c36604fc40276845ee20d36586e4142082309d3ce3c245f5c152c21a13c0cf622b0f1610a79c33691ad65b68065c1fd347bf03cdac7e2021d8a22735d72c87451535479ff7a6de78823b421b8ad4a72c9b3e62c00954bedfb51a1de30b8887b74c6ada924aa586ab1bed886162eaffc834dedfc82f24990f98766d00bc143eea8d6b93d68d5d56f04b2e62ba03fa8cc0e6deb7847f1d098140b12b39d7cc09994fe273ab02d56a2aa2ea8b6602aa4ae0e63b821145014a41cf8b48dc410636ccba433773991b6a087485c23a338e5f7c3fc715bf413ded34312758501feddc46e3bbbb898e81a8bfbe75162eb4c434d04b0641e1247a4e378501dab623f56a69f1868638aa556f834783b37e35190885d416c1bafae8a7e4a06083f3b933a6ca7e1ea9270af0a318f3977cfd76989775a67f05e77d3badb8612211f57df65e0e8ea75292d7f7f5db4f684c7f3102638edeaf71a68253faf954363baab6a0d7818bd2b48de1e77ca71dae62e5e9e4b4de5f6123ce126a1d2e5065e6086eda255729bef8525b254fffdacd0a180d81d7385e50715d9ab69224cf21943ab22126a84f08b7db2f5325f84deb4062a203f6592cef16464a10288ab97821343b97bdb31663ec1798d59e217aad3c4a16922748e14ba5349a746524a897d9d0db0e42be72aae5d16a329782a06a3605cb1a52de858869014664a4eb3932736141edc49cf5cc7335525d320cb9fc047fc4d156120ac892e91ff1396984fa4dba47671c0f54368ae42ebfedf4f53597175d8342627d4ce82e683892d261f1ccf0dcc8216adfe49e0c2345939018905c9356fa1bb17444b91cc21f95173c17f92668241626f4e39bc1cdeaa9e91a379bb28ecad159b2290fa84037dd3e09dfb886a6a956dfed7571db6a45c33804bbcdec548ead6d063d8ca4d08b4728a201f2d13484d6fc6da5e078f4693f1460113d1f0f595dc1d6b1d8c12fee22eb126bde4bfb39bb42b3f78160ebc0cb447831d9842f3b5fe291e62c1b3c31e526a7d7adf85e557ca4b475223281e174b0431b51ddcb57df399d3a3f54ee73c3d843cba41dc1c4a392b0f9336be6a09f47c5b4a8761b9cceaac877ddc846acaf019802d845860bae0055423c3bf479f9bdff4724714896d34bd669e5cc121be42f1c5d85a70539da262e38c676b000e84157781071c501986c6121c5c276717d18a1f3568088b1540d37fa7d637231a2dc9aff962e4f70a9ea4db69e96ba75df4a59ae2b54f635954f786b400a98e350d0d576dd2f2f4e1efd5ef36cff0707fe246a16a14be2b28d3c1458c0649cc6569680ee7133e3a803b59bef4c72ccff62835a9bcbe3bfe6dae9949b3fcaa8ac8540897541b830a0181aa3e7c593cb08ff1baa6e4a485e448289a18a4877307c21cff3b1efbb8a359ddb0525d2ccf9241643d1d746040ef2001e3255055ea8147c01c3943e5611c82dd081c74f7d7c0f3b48bff6f8d41dc94fd50eb48f669dd4ce19aec44cfed7bd448f5c0a76d6b0699ea245c9280f8f9b5555f6bc4b500eb99e8489525350c158185fbe874a0ceb54ec2183cae9625f899e9e28e467281fb88e3714b6632b51eed36ed5dad38d54bbab27d6d8b9dd955b700e20c89acd46a86ad47fe0b588d83898029c6089a8333bc5c2c2a267a9f740a8fed1fcff9034aaa816c4b6aa08360e73f170dd75927421dd92ae7a14e95809def89937b10a6d66e88cbae65e5abe81409d02a4337ff275da8f10320bf8618780059025b32fe98e40f3d7785aaec70ba188b73e2f190277a4d3c1f693243051220b70e5aed726284876651ee6455d5cb3d6c00b16253cdaff8e6da1d0298fdd0ad1d813283b4e3753a38a997b181f7dbbe1cb3adfcb98830b75e15cccab445461f9047e3d08c82519d1bd97a6f3675ec4f280261139d3c281e2502d60152574fac958f1e320bd7a9cb1e62c4104ff2e34671606acbdc4beba1649fcfbf926ffef28b11206d7f74e699a6f0b59f274689756780694bcd93ac787320597bac2a26eb64b52d739a92b7d1d4ae3143cab8fad0a10a7bf6611b1c34a0a1b3732c99a0bbbfbfe30e7c4170e788244a8545a01e41cbf37de7b703ca1322ae64b448043d0b8f842aecc635356aff5fd612b367084eef90d14ca37e7b2ab1a78b44d515447c5e18792cbef590e25b2432a76cc4406cdeabd686bd698bb93022102a63c383658620fc5bec1c21b7903bf5a10d9a7f7aeb9adb6f3344d52fe01d4d1d95c91f76d6c03b20047ca52ff37d10856e0e22f672ed74b262cde68fbb8f3aba5e5677cf7478574b94e4fd455768e7381dd43458c90987f6f3fe8c35ca8df005ece4f03432ba56d4a8292d868ea86ebd3a66b7f3b2327e8c73195e0af63870ad99dd9ce8e02b356a36677cf50e985565912db022d3d856fb28e955d00d8345573b64a2dd5fe87cfdf1e9ff8e7f07d3689119d08d186df7b95a36f3ed5513c223dafda1014e559f51513eb112122d06f138d28466d2981fae208291619426da7586bdf6f66dbe89d5974d00e7751c480fa4bc555b893671a16edbcfbbcafd72c8270ab4ca005abc7c5d2bf156689507bb1277cd548fc958fc834ac413bbb1fa7cb9869ad97d47cdd907185412a665c73a8e50e2abe9b9b2cb487ec9e14e5cb0548a812eda04ccdae715e6544ce1aaf48f902a93e4d025dbab1944dde41f756b8035ee8152d9fc8c3bda6839c5de623f71fdc8a20ce7dfb6105dd9e08c9b5a7323038086473b96030b0ec5b77ae470a7a622852cc4eb423fd3a65f86a1f7e49aa7bce1da45b1f20b61d3d2b47332d193944a1fab133dc9b35849dd8a632d4fc766d8900b5b9f39da772d40cf9add0ab3e96a64720881b7a06de5feb724326ba9b21c5fbee91cff0bb941d8546610c669a42e818e9800e9b4eaf0b382a189299074a84478141b6d44ede3dfc257e01483b769464b7fbd7d417480283f1404cc4a50bf50825dd8bab61e32b8b5c47291c3aee3c2d489694f947057824205ba32aa9c4fd2cd41c363e570c1d960250681041d18cbed0c85da539850a09f856ef1d45853138f1904cc81c8c73afc6d1f1516791bb5696dedb46bc080af971ae22c80d43b1c3e79cd2300ba8d0208d30aace0e1312576f835af4965d8f454720a1e2b06fd9a55a03d428dd3b7a4a5dd0adf1cb87bf139a34f39e9fe6060087e0122d77f793a53ddcd949e5c827663180c9b0c01cd9084be8e1ec54e918c4bc5d34eb74dc6064d5334b722d7d561f4c5bd88d13ae0cd8191c172fb34a296a862e9551ea509d05fed807de7a6d3f04101a85c92228e79d2908113269f24d7cd176ba2385eb40b479ad45dcf93b2313a51420bbe822244b754f5f868d6a1c31a4aea4c074a6cdab84248f3242bbe5769b82102414e59a42e57773404544c90952a23784a2c27cc95ee674257b0c342f7081a76ade7cf20671fe35cc904128b4db71e1a91d0ffb58ee6b5ba8e73d8d4c13e80a9660e251ec8283380ee493857e45730ba006b635fff7bc510965e4c2d41351cfeaebb30907e26c619eea6189588c453755f52a6fd4412a0dc74c3679a25e6e14093d4481c473bbd83a5fb356203ff737fbe108253d7bf559129d41348072f367bf5dad2f3cb3895738ac9375b02ecaa582f8d1cba133384cdd4ce07570ada347cea69c4b4e49db734d531835e536f5070c36ab29ad472ca5c8b54dff471ab221f8ca2c22713c95175cbb5916a566dbdebbedbe1e02ed35401b1aaaef62a2a1153f136ccfa73b92bfdde15de40f9f2e1b177ea92d2b949c4bc22e7340fe8753fa62fb472734b536ca8b6d7d80256fbd464c66c37527e40d9997bfbbdc84fc049e2c97593d43ff836492be5f51bd97c702a46b6e0f25f8b8b19f1b022997dead934d81936506c855618a8e6ffecb2b027f05601cec0aa82f347e1b5e11402a8da69ef7b080f6b31c70b9cf472ffb408136115cff18795145ebe3e32fd3e360dab5361f035f84c0d6e9ef701c968ba114d6181f2742894097b2347426ddc390dcbc711ab7f555e626c6dcc352e0fd60bfc0cfc63a31792b131559058a8e6765f0b5d7190fa3658639090aa1ce12aba45f9d96c52a80f7a4880744ca016862f14f58e269ea86372ef464f3654405658138030f8fa072be8f43613a3b2052042a24f73d4056365623b5cea5b47bf012754177704e4bfba0d20b03b3b69091354980792e7e8b1eea77338426f1cbfd7123a0d512d35504b1687ec5b74ea3d5fd3fb7eb178a05b0f4ad7c0906e3d40b8c3a0622360ffe5cc3fd3c8adc96b29f6f4cd26d4d7262236df8ddfbc4cf4412fcb21c36c3aee3097f620eb557e75c9343d35b17a703bedbaafc9954d07778ae29567c7acbec44f3574121d05fd442e0a9ed710fb1cb283f24e5a2269ca5fd7f6a18c832b19b7a8c368fe3ee13133cf54f6b74b90e0447fea524f35d751c5bbabe5eadfca6df4e4d2f6adf4b964bd64e85af0c0eeb33f46734810bb0b3d84fc1972da6c251b4259bb96f6bd1a1e3dab4b318c8f6a99bdafebc99f280c442610598f931213de869f37d72d97e73f3b3b30ac4973a319c60bd3835f957bf0cdd35f811184c56dc8c9dfc1fb75eaec1e12e902238efe87fa2fc4054284ca71532b3652b5adf59b0b7214580e94e278a24d292d024692d8d3733120ab7c7e85a16e7ff2c931ed410f78a077b9275ab709bc91ef15048ce1cdc3708f2d69173b7490a3b0ae5ff830512e4d453be286fd2a1007cc6e9c9fc5f515bcbbca2ac5ebfd31e1bbc5c867fdeb732e7541a2031eab73da9e7bf672a622c713f42f0adbd6a332845c0919615fd2cb15ffb10d74094f04f1b8913e41baa3ec30df644cecbb2d261ff9a85241e12867da7dc333024eaa6035263da1", 0x1000}, {&(0x7f0000000480)="98b71d036489504d4d82562d988ccd3cd4419dfaf4b864ec0d87b99af184a3d8bdf89b67bd41042065f676a623dff6c1d6861b04d3e21c07530374769fab63152b3bcf084bab3f2d756bfc825387f98e2617b83b55287c77736dd9a22981fbff71d54fb5f9ef2a37a4757d45794b76978d8052d0e6b7e88eb5c218f95b19d6f2fd1f14b0fb977776e1cfcbfc6632c23219daf87b88de0179d4639e", 0x9b}, {&(0x7f0000000540)="998b60782405cb50c43ee2d4a72f92fc9fabc254908378f43114f325aee29a9f8d1f2252bb54feeef860da3ffc62e73060d7b9be33e08488509fd870ba0e83899c4c8c7bde94ff15eb943199597f3dfc060ad96143fc6a4930ea38c4f60aa46ff4641bb6349f2cfd6226a101c2a969bb35785e00b55ce595bc20a1433aa2be79d04d272791d2d1467e1f97f27198645f7888abb3a68f2121ff6809c0e73694d71e3c351e96d71010671820c5dde09cbbeebdd0c2328c2369e9ea78a6f88cecec44a979efb7e1489a4f8cd00301ebb507089a364803e79d38", 0xd8}], 0x4}, 0x40050) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x9b0000, 0xa38d, 0x2, r8, 0x0, &(0x7f0000000040)={0x990afe, 0x800, [], @p_u8=&(0x7f0000000000)=0x7f}}) ioctl$TIOCL_SETSEL(r9, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f0, 0x0, 0x3}}) 19:08:46 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x204002, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000000)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)) 19:08:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) 19:08:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000140)={{0x2, 0x0, @descriptor="ca0bc90cbdcfebab"}}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) r4 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40000, 0x0) getpeername$unix(r4, &(0x7f00000001c0), &(0x7f0000000080)=0x6e) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000000)={0x364e, 0x9, 0x60, 0x9}) 19:08:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000000)=',nodevposix_acl_access\x00', 0x17) 19:08:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') 19:08:47 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) 19:08:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) 19:08:47 executing program 0: pipe(&(0x7f0000000140)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x38f7, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f00000000c0)={0x4, 0x4, 0xff, 0x9, 0x6d5d, 0xfffffe01, 0x800}) r2 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x2, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, 0x0) r6 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @private}, &(0x7f0000000080)=0xc) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:47 executing program 2: openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x303481, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:08:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) 19:08:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x2000, 0x0, 0x0, 0x100000009b4b62b, 0xf, "0e75442ebc4c6787"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:08:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x210182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mq_timedsend(r1, &(0x7f0000000000)="d4cbd45a3d19150e4cc4e6359d7ea034799318a048360cd346ad01d31491dfc846834cd18626fc47b021e3d83dfd65aadc015cfe2750b7f0cedf5dad2c1541e113da7736ef591ac452a6b2d7621b7ee639fee99dd84660dbeab8e2643772a57c153f0c0d3ec5da416dc2d9c5318fc38773cbd0b03d0c4339d347eee3554d725da258b0d302617fe8b6352ed7e542f2bae28fe3c4f17966c9a7f9e054db0c6278bd9779aad975561752ec1db68eafb37dffb5a426d1e2078014c89058bd47e9bfb04f60275ab4920e6eb191a5b9211cbdc34f981aa427894946775e95c91291f27b229ed981e5", 0xe6, 0x7c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) nanosleep(&(0x7f0000000280), &(0x7f00000002c0)) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x38fb, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r7, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={r7, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000340)={r8, 0x87, "17e7519ac68d5f7d8dec1079ad7c16c6af89e38c230a33275449b06d8ce093bfe677de28bb40948466d5d0928b3b5a7b2688cc033ad2064e5cbf3a3a8eda042c571bac7fa98fb146bf4da99160b558f219d4d11099a6373be9fbed57eb3c7f2a7af55c517d176baec07e300700c27b19e5e670b2657c796658ebe1fe749e18f6ab4ea90a7147e7"}, &(0x7f00000001c0)=0x8f) 19:08:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 19:08:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:48 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={r6, 0x6, 0x10, 0x2, 0x5}, &(0x7f0000000040)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000080)={r7, 0x7fff}, 0x8) 19:08:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 19:08:49 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) openat$dsp1(0xffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x64d586997b29878f, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) dup2(r0, r1) r3 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x48040, 0x0) ioctl$CAPI_REGISTER(r3, 0x400c4301, &(0x7f0000000000)={0x8001, 0x8, 0x48000}) 19:08:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:49 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) 19:08:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x4000000, 0x7, 0x0, "00000000e3ffffff5c0000000080c0b3c33500"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2202, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$NS_GET_USERNS(r2, 0xb701, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) sendmsg$NFT_MSG_GETRULE(r5, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000200)={0x6c, 0x7, 0xa, 0x302, 0x0, 0x0, {0xc}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x4c, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@xfrm={{0x9, 0x1, 'xfrm\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_XFRM_DIR={0x5, 0x3, 0x2}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @objref={{0xb, 0x1, 'objref\x00'}, @void}]}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4091}, 0x1) getsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x20000017, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000140)={0x1c1, 0x8, &(0x7f00000002c0)}) 19:08:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='fl=', @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES16=r0, @ANYRESDEC, @ANYRES32, @ANYRES16], @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030303030303030c96ac2e4e263590e26f79d37b04c3034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d08d3ffb4c6d2ea4a1a3f3871ce8595587d95cd6df8ca6cb58d17c8fc9f516563c852463298eb96338812fe7b0e3d11db42f2c3a1ea5099ac93e736bac46efa72ada47902ba960d509d8a3903a74e5ec91d40ce12f922dd7f1787d674d4c62e75fe6a71e9c5c4b7e1cdd40b7d2127faec487448922bbbc1f779bd1ef724a2c1185b0038d4310cf5c8b57c3d6a77d938138f", @ANYRESDEC=0x0, @ANYRESDEC=r0, @ANYRESHEX=r2, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRESOCT=r2, @ANYRESDEC, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT=r2, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX=0x0], @ANYBLOB="ae723c1ef6631d0d42913adb7393153f0eac59c4c85b297a63c517f1f3a56086e91c961badaca3a9ca01c9cc3860ce6f56d8364eb4221be65d317b359ca59e1e258fb77eeb773321f7adb8311ad454f52a46e0fe2ef6f34150855b3b9dfd2c42ba6c2fe24d1346c579604d6b2a7e2a111cb3fb245531b98acd44144fa025a1290bf73c24738a3457870f951b282f3ac0277b9cefe5c734a7ce88bcd3e06f8193c1164871fd802b6b7a941b4793769ec68a1e4e001c576685cc2400da7a70a5f9605fbbe737b1bd99efc6cc46693c283e91c011f2a1241be2149b4c9fe4df8311556de4"], @ANYRES32, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRESOCT]]) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x38fb, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000240)={0x40, 0x16, 0xfc2, 0x1000, "c66a2998a2f9babe3c05fd9f2a2be4b8529213b72aced04ffb5675acb0998d96"}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r6) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x6, 0xbfc}, {0x1, 0x4}], r6}, 0x18, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x4c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0xffff0969, @empty, 0xffffff19}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f00000001c0)=0xc) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r8, 0x0, 0x6}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={r8, 0x0, 0xe118e345f3097cce}, 0xc) 19:08:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2c, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) 19:08:49 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xfffffdfb, &(0x7f0000000280)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002a40)={0xffffffffffffffff, &(0x7f00000029c0)}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) [ 252.323549][ T32] audit: type=1400 audit(1587064130.455:10): avc: denied { name_bind } for pid=12208 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 252.346008][ T32] audit: type=1400 audit(1587064130.465:11): avc: denied { node_bind } for pid=12208 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 252.450554][ T32] audit: type=1400 audit(1587064130.525:12): avc: denied { name_connect } for pid=12208 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 19:08:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f00000001c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(r5, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x330000, 0x0) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r7 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r7, 0x0, 0x38fb, 0x0) bind$inet(r7, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r7) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) flistxattr(r1, &(0x7f0000000200)=""/179, 0xb3) 19:08:51 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:51 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x18bf7f15, 0x20480) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x20, 0x3, 0x1}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) 19:08:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x100000009b4b62b, 0x0, "7e3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:08:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xfffffdfb, &(0x7f0000000280)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002a40)={0xffffffffffffffff, &(0x7f00000029c0)}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) 19:08:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000040)={0x0, r3}) 19:08:52 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x420400, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:52 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x34, 0x205c2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x5, 0x4) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000040)=0x1, 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev={0xac, 0x14, 0x14, 0x1f}, @in6=@private2, 0x4e24, 0x0, 0x4e23, 0x6, 0x2, 0x20, 0x20, 0x2, 0x0, r2}, {0x5, 0x200, 0x8001, 0x4, 0x200, 0xfffffffffffffffd, 0xd45, 0x8}, {0x3, 0x1, 0x8000, 0xffffffff}, 0x3, 0x6e6bbf, 0x1, 0x0, 0xc396a03b9d50766c}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d5, 0x32}, 0xa, @in=@local, 0x3503, 0x4, 0x2, 0x9, 0x5, 0x8, 0x7}}, 0xe4) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) 19:08:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) write$binfmt_script(r3, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'h\x94\xf1h\x00'}], 0xa, "8b10b5b58e28328f692fedbe956c518e2eb9ea5c8879d9bb2216b7c9405d4af43627a2a4665c7e75e4eff5179c473c5e396d957833fc54f9e35925cff3e3ff04000000d06c3fc7b053320da0daf591b4b95a45c13109000000000000008deea91f4096effb7aceff36e0cf9e0a4c27007e1fe46f7a45f18b58477cdfea33587128b207d6dc0000005ff3b132e474ce7450e3e64c9ba025f21e7a7b3e283c01721b1c0205c6480c035db781957d81ac21670cd38a9e783d0ac12114ada1760028bdbbb3d1eca9f223c35078be2b47e7a633a31c73fa31553cbe0471dbe948d02058a5dd0dfec70fb6ae8b1eedf05ddc8c731d151d3b75e6fea6775e1df5a08ae8fce684efecfcf3bf03d1fd9c27fc1cad31259534c03be27ecab97c893c5797cc8315676cf2f84a5c8f9d"}, 0x13b) 19:08:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xfffffdfb, &(0x7f0000000280)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002a40)={0xffffffffffffffff, &(0x7f00000029c0)}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) 19:08:52 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0xa, 0x9) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000000)={r6, 0xce, "87ed82994e20c7592c88786474db5bd49f8347907217b81ebb6fae9f75d555dd412b110e7985bccdc206830b4ce6833d5b9160694d30486b9facc7ecc7220fb5e6d340cf21dc1633a658558b4fa0a45422f26d4d153052d0a93a5d24ed74ba5eda48c262737e4af1835f121d2611dfc9dbd78f4c16ee78980c63cd030084264a0324c9fab6ea6294b6072a74aaa63d96995356094447e41bdfc4f4bf30ff451bda4a5c4260973827a7207a14c550b7e1f0399f2480b903a54059fae62fd194fd0522d10e65286caec25fef3f6050"}, &(0x7f0000000140)=0xd6) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0xd}}) socket$phonet(0x23, 0x2, 0x1) 19:08:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[], 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) syz_open_pts(r0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x80000001, 0x8001, 0x0, 0x2, "00000ddd64010000002300"}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r2, 0x1}, 0x14}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000080)=0x0, &(0x7f0000000140)=0x4) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x174, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x80, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x68, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4000000}, 0x24044001) 19:08:53 executing program 2: r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x1, 0x6000, 0x7, 0x8, 0x1}) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) fsetxattr(r0, &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000140)='/proc/capi/capi20\x00', 0x12, 0x2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000180)={"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"}) [ 255.140619][T12267] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 19:08:53 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:53 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000040)) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, 0x0) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:08:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xfffffdfb, &(0x7f0000000280)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002a40)={0xffffffffffffffff, &(0x7f00000029c0)}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r4) 19:08:54 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x7, 0x81, 0x9, 0x14}}) 19:08:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x800, 0x7) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$TCXONC(r1, 0x540a, 0x2) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:08:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xfffffdfb, &(0x7f0000000280)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002a40)={0xffffffffffffffff, &(0x7f00000029c0)}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 19:08:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$sndseq(0xffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2400) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000000)={0x7, 0x7f54, 0xb60b51c, 0x5, 0xe3, 0x6, 0x3}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2c0440, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f00000000c0)={0x9f0000, 0x450e, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990aff, 0x9, [], @string=&(0x7f0000000040)}}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000140)=0x6, 0x4) 19:08:54 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:54 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:54 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:08:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x8fb5}}) 19:08:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3ee, 0xfffc, 0xfffa}}) 19:08:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xfffffdfb, &(0x7f0000000280)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002a40)={0xffffffffffffffff, &(0x7f00000029c0)}, 0x20) 19:08:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x7}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) r2 = syz_open_pts(r0, 0x4a0800) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x6) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)=0x1c3c3369) 19:08:55 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4002, 0x10}}) 19:08:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000001600)={0x1, 0x2, 0x4, 0x2000, 0x0, {}, {0x2, 0x0, 0x8, 0x9, 0x6, 0x1, "224212b7"}, 0x80, 0x2, @fd, 0x2ec0, 0x0, r1}) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000001680), &(0x7f00000016c0)=0x4) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000040)='./file0\x00', 0xbfe7, 0xa, &(0x7f0000001540)=[{&(0x7f0000000080)="509fbcb14595172fab988101b274f7dda1b9f916c8529d3dc1873cd043b844d36de5087a4fc6c4f8f7001c2aedb458d1fd27bc6696cdece9d6c664af7deacc60fa63feee587e479524f60d991c1dda6267f5b0d5658eb23bc5c947495ba374c399887323215aae25e2489bfe50a5e9ccd9410420de311c970f49befe856778", 0x7f, 0x92b1}, {&(0x7f0000000140)="4b8b72496a3b19604db3e062bacf4cd2814d5117d93fe9f75f413b6a0196f56425fbea839d83e8eed964f0586db6b2553f9bbcd94c4850c247f9367854eb41157fb43741279bf9300dc1f06779b5a689ab94f16e22e54a9fc473ca9405a41c1c763531e8f638f20b5e3bd88a7c57f60c5465cce722f9c8aad2d44dadd8ed9edd1526d95dab963f99374502ec00f6b4b35bde56cb832e2286e0d4e18b07affb2f397fd7c301629ba500923cd3fcfba83fef3ad3", 0xb3, 0x7de5df0c}, {&(0x7f0000000200)="7bafc4cfb48955b9c5b43942b1f89121a8e50c799dace5eb99a0c03b6803e027893729c7fa55483b1f0f3d86493a6f146a1a0a4870f798c024a9230e0ef7f99a7d647ecac1746b3a890d0a435a5aa6380940578b8459b8d80b4870", 0x5b}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="f543613dafe02f45b81776af00ff4be9851ff9cc0fc8a4230627d01d8194fde22018c1538b567a5f78bae4e42520f1845a75290276bd35ce93e4a7bfd1206da0fed7364be05a80a142d1ca7a397ce13e00880ea897152ff9dbcbdbe2a3c34d4513d023382a6e6de58a960acba1f48b5f65e54757ecb055792a9be9c9b7a8f1348e8f2ccd02617fad45406863be61c2b75a382823beed566f192b39ab92f0c6a21a86a8728ba4e7d9e31d67558d858785aa1e5d2f4a3afad865", 0xb9, 0x6}, {&(0x7f0000001340)="a1443c43730b3750ad655543326b5230f33166f4d23276fec1794d49774a54cd117b983bb5c582c83fe8f6116fe6c9f237280732d49648dd073e60d489c3828dcef76daa005f3077e23cdee569f47a0181f7ad288ed816f584062c39a569bf7caf5e22d3629c4edee84f38272a54688abb53324b18828f4a81ccc2a177ced99928e23a03141e7aa6f66cdbc85f5ac3dc830ede0b678fd15e742582efd9e4abda838c29755234f5c71b7041351d7a48600003ced04c8ba7969bc343284f31705d16da6e13e530ba76856616ee", 0xcc, 0x1}, {&(0x7f0000001440)="47795e35e59d65f0", 0x8, 0x387}, {&(0x7f0000001480)="8617aeaaef063d9a32aad5cc25bc27014dbf5f64970fce722bda293e302564915b66afd7b29b1188d3662f34", 0x2c, 0x10001}, {&(0x7f00000014c0)="7ac4b90a920e5c0c890b9b97fb2dec1a4350c3a25ff6f34119d618c1700ce00fa5519e6c89df58aba836af5b3121f4bd03fc7a3882d2a735", 0x38, 0x306d}, {&(0x7f0000001500)="63efc936bb318ccbb5fd94607696ca8d431ab4f7df6e5cb27db3eab476c5c06985fcced655d2234a6f8549e406278fd2610b6b", 0x33, 0x1}], 0x2040000, &(0x7f00000015c0)='+\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:08:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:08:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:57 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3, 0x7, 0x10, 0x1}}) 19:08:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000000)=0x2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:08:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xfffffdfb, &(0x7f0000000280)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)) 19:08:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2, 0x7, 0x0, 0x0, 0x1}}) 19:08:57 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4, 0x10, 0x10}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0x33, @broadcast, 0x4e20, 0x1, 'sh\x00', 0x9, 0x0, 0x45}, {@remote, 0x4e24, 0x2000, 0x80000000, 0x8, 0x5}}, 0x44) 19:08:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0xfffe, 0x0, 0x0, 0x3}}) 19:08:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xfffffdfb, &(0x7f0000000280)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 19:08:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x5, 0x6, 0x300, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x844) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:08:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:58 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) recvmmsg(r1, &(0x7f00000074c0)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000002600)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000000080)=""/112, 0x70}, {&(0x7f0000001140)=""/171, 0xab}, {&(0x7f0000001200)=""/97, 0x61}, {&(0x7f0000001280)=""/238, 0xee}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/227, 0xe3}, {&(0x7f0000002480)=""/79, 0x4f}, {&(0x7f0000002500)=""/207, 0xcf}], 0x9, &(0x7f0000002680)=""/87, 0x57}, 0xffffffff}, {{&(0x7f0000002700)=@caif, 0x80, &(0x7f0000003880)=[{&(0x7f0000002780)=""/173, 0xad}, {&(0x7f0000002840)=""/53, 0x35}, {&(0x7f0000002880)=""/4096, 0x1000}], 0x3}, 0x4}, {{&(0x7f00000038c0)=@generic, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000003940)=""/160, 0xa0}, {&(0x7f0000003a00)=""/4096, 0x1000}, {&(0x7f0000004a00)=""/170, 0xaa}], 0x3}, 0x8}, {{0x0, 0x0, &(0x7f0000004c40)=[{&(0x7f0000004b00)=""/91, 0x5b}, {&(0x7f0000004b80)=""/177, 0xb1}], 0x2}, 0x6}, {{&(0x7f0000004c80)=@pppol2tp, 0x80, &(0x7f00000052c0)=[{&(0x7f0000004d00)=""/97, 0x61}, {&(0x7f0000004d80)=""/55, 0x37}, {&(0x7f0000004dc0)=""/190, 0xbe}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/200, 0xc8}, {&(0x7f0000005040)}, {&(0x7f0000005080)=""/155, 0x9b}, {&(0x7f0000005140)=""/159, 0x9f}, {&(0x7f0000005200)=""/129, 0x81}], 0x9, &(0x7f0000005340)=""/31, 0x1f}, 0x1}, {{&(0x7f0000005380)=@un=@abs, 0x80, &(0x7f0000005980)=[{&(0x7f0000005400)=""/39, 0x27}, {&(0x7f0000005440)=""/252, 0xfc}, {&(0x7f0000005540)=""/161, 0xa1}, {&(0x7f0000005600)=""/205, 0xcd}, {&(0x7f0000005700)=""/183, 0xb7}, {&(0x7f00000057c0)=""/199, 0xc7}, {&(0x7f00000058c0)=""/51, 0x33}, {&(0x7f0000005900)=""/97, 0x61}], 0x8, &(0x7f00000059c0)=""/129, 0x81}, 0xfff}, {{&(0x7f0000005a80)=@x25={0x9, @remote}, 0x80, &(0x7f0000006e40)=[{&(0x7f0000005b00)=""/64, 0x40}, {&(0x7f0000005b40)=""/4096, 0x1000}, {&(0x7f0000006b40)=""/144, 0x90}, {&(0x7f0000006c00)=""/242, 0xf2}, {&(0x7f0000006d00)=""/101, 0x65}, {&(0x7f0000006d80)=""/176, 0xb0}], 0x6, &(0x7f0000006e80)=""/80, 0x50}, 0x10001}, {{&(0x7f0000006f00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000072c0)=[{&(0x7f0000006f80)=""/90, 0x5a}, {&(0x7f0000007000)=""/206, 0xce}, {&(0x7f0000007100)=""/166, 0xa6}, {&(0x7f00000071c0)}, {&(0x7f0000007200)=""/187, 0xbb}], 0x5}, 0x3}, {{&(0x7f0000007300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000007480)=[{&(0x7f0000007380)=""/235, 0xeb}], 0x1}, 0x3}], 0x9, 0x1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) 19:08:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xfffffdfb, &(0x7f0000000280)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0xfffffffe}, @CTA_TIMEOUT={0x0, 0x7, 0x1, 0x0, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8084}, 0x80) 19:08:58 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) bind$llc(r3, &(0x7f0000000000)={0x1a, 0x33a, 0x7f, 0x7, 0x87, 0x7f, @random="e697fb3dd780"}, 0x10) 19:08:59 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x1}}) 19:08:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:08:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) 19:08:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1403, 0x610, 0x70bd27, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:08:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:00 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v2={0x3, 0x1, 0xc, 0xf0, 0x67, "ef8720f182590b37d59307ad2da7ef82165f74615fa4eefb5e8a2d39ee34b8c3c8ec15554d41b41d556425217ca97976f179b0b07aabb091dde2296d865bf67b8f7da5f2f0a003a26033606670089e253da253a2454b567c254d95096eaff2f8c430e6baf2b627"}, 0x70, 0x2) 19:09:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40086437, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:00 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x100, 0x80, 0xb04a}}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x120000, &(0x7f0000000480)=ANY=[]) r7 = socket$inet6(0xa, 0x2, 0x0) dup3(r7, r6, 0x0) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000000)) 19:09:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f7569643d000041354fe719a60d61c6cf19d1103f99789c54dc13375f80d943765b6ad2569aa450afc330bf17ba1ceac4499f610c82e38de8185627d976f7a9535dae7bd8cc540c67f9a5fcf76039d3e936244e63bc156271dcfe2ad474dd53b3163a053ca405b9f45a9ad90ebd7652886462c95670a43129b71fb22b7be5", @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x3, 0xfffffffc) dup3(r2, r1, 0x0) connect(r2, &(0x7f0000000000)=@ax25={{0x3, @default, 0x8}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 19:09:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x100, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000140)=""/243) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GETFLAGS(r4, 0x80046601, &(0x7f0000000280)) ioctl$USBDEVFS_BULK(r1, 0xc0105502, &(0x7f00000000c0)={{{0x9, 0x1}}, 0x1000, 0x1, &(0x7f00000008c0)="5981345e3a861d251f3ed701c578135b47c93278301a62e8934eb08e2b47cadf08ecd36c3fb42b95b032a5245e45ad3cfaadcd3b88ac14e960f4bc0ebcce77bf87fe407754970c00868c8af29ef92a94780c6528236adc1ec73eb54db81f9a002ff7ca7c5fc28dcfc6afbb63433af0106ad2e0f1810a2fe479505276e038b9195638a73c2cda64ed85883f021c251ee64b6094322f17124aceaa6a0d21497151384c46e8597f2f25706b0bbe9f0781b979b66d1d6a9165be147da6573ee72636bec35a3af700367f85f172e57ed95e70f6341613163276a0fddfba74f79e67756bef9f20176e68fd044450c928ddca835650831049a4e590704f5957da0b7c2f732e8a14db8d6eb4361b75dc59038120e05ad9e586e427f6ddb0370bd95929c173dbae783577902a6d7102d4f06cf6946e70f031e57604b295c12bf94624478ae945f1e1cbb86e0dc1c729e1e9dcdb8435ed74058915c500edb02cc851278d2745c9bfbf2e15f8c50391e9ce7a8e1ea898c14368604c6bedeb65548cac2c1516a240b6a5c51db8a6d847a631ca3a30ee3bdced9c8d5cbf6fc7f701443f9e1776950b233671a44101197e656f73f71b22a294cf12d7a89d0bb8a217238efb11fa8c9095290a60071b94d8f757e507e5a95fa87258d430908ea76176230c05b18205725754a70b2af63aa184c46ac0882472ae3fbdda9d0bc095179b43048287b48013db2341c1d2d3bed5278c04824c6017bf604f81663b69a72b0257a79b8b243481fb4fa427d9eee2b110cb72cf98909024fa27e7e2b529e031e2bbb13b8eac7fadd0ad9c99f087b22bcefd797733ab9e9aed21930f2636d6c70642b53ffa34066a4baf8ba63ae53fc4b1f1416482d4f17742f0da91fe8b13b41f1515446d27956c2e821c8ce21c209189b3d15a6810c36f7c3f52da06199a955563ff41fab7ec7b544233995c45fb51eaa03d6a338f82fa3346a04ec30840cfcb1e8e0ef84a196c112fd4647863bb73055b5e7e0c7ccd6c8116343945806ce74fd78f9f203be106e59e33391e1516e66393482bebfde29aa5866cb955f8a1a4aea50ddb11c071b996993c09c37c2ba1d53a4b863b016aed3045b5a67fe750652d66742ab80a2372fa5750b7e6c15a19118130050b82584a9511821bc7d6ce9d26076ada450480304412964fe0ba6e30fa0b997bbee5fd02be1a51822a61d70b82a809f6a7a7da29afc8ae02c35d524ca46046375fdb8fe04fd294b29d179577d08a4a6a25f6b0a0f078686bbb6bfc168910820cd9dc97859e13f9213e77de4c8acfd719e45155b55147f7c0e7c8e0c3773e40dac62fa46181dd57f99a49f6271a3bc7ca92785942ba615c9813c6992a9d45acadb6910c5cd4727b405264c90fffb2877395afbd83124634ecdf1dc813181912bf8d5c18cfa372faf2a8e50d182ba3325fa1810805d0162badbb6f770714229d29feb45541cc6e42d9157b1e43c464365c80c79100173ba6bdc214c047bc136e59d418b395cace88e0468d23d13d1e87e28711f5b09f3c1dac110277536190c7f2ffb8b2bfed1fafa21075d20974ff8d202f3ef8d826ffdc2455e837ff98872a5556be663a78302fea6b6b8954a34bfbd25b945d8a30f4f96da17fc9a542425ae3fbb61aaac8d85b1e959c9cded23a4b11b8588a68333aade9a9f1a3ac4a04460ac483ec42d6e4571ef7be8fe7062c7e3b0ecd9af0100c8491ded90ea8195ba04a9f83f09c3294f35a24277bb93fb2891ad44cfd3adff1fe5e5d73f552c2d10cf083591f39c264203b0579b31d76185b0d7679d86c12d70c5738a337f7b8680e65ef247b3b4c7165efb5fb3e4225a330957418206670a0d3bb3dd0ee249e22e342d84d3413174b74eb3d2efb0f1f4cb28e95b61f9833fe08a6f55d748764854973df6aac9b360bf672a5b2a726f86f6cd9b2707149592a28731e3c17a744c085c9219a2c291edca65b0ca64e64650cb2e36079316191c9e815acc6859ad6d4510755b3dff29cb20fc043701cefadac1da0e77be75fbd5e283bd803cc97ea6bb60af6b55b498284bdd74a80fd265554faeeb29ead9b0b85e61b7b490b34474d63de169eade9c2a5bf21a97450de3364c6c6414f24e1159a00aec5203d04c9c2be62f76bd19b4ed8133dd53cc080229aeaf142d90f7081b9250803e53d2a5cb7f2213d1bda594a6ad0a6a12fcb51338033a0de4966359da80978b54f25db88d150e7268075f5d8ece1251f07e0eed6269678f296d146594b37540906411428320b3feaad85c20b2ef1b08c0275a02b96e5eaf4e76f7cb262b9b1e21cb9bb4995986b8d08b13db79c043eee3d7fdb0c7a1c0691b39b4364c4996870ccee0b77d36686fb130ffc3019a92ea3cf98c2b85db6d9194a647e2eb95e21c3bbc37e80759f1c589a3bd47e6c0039b1aa0d4196788be548ef8d82485ea913c0817f95ad80aa51ad19d926cb3b6f5286059eae80431fbe727328ddddbb1260a1721a93218e47c17c5cfaecba71b8954b62ff103e15d377bb82d404d6fbc1bc2e79e80b8569a5af752e1ce555d9d81dc693cc4457daf201efd70ceb66cefbaf7fafd7e4add3cbd324cfe699ca90032e9f3109658e11ec243324bb54e7d74a3e991559a3bfe3171ad211cf93ab7a873dcebc23b72c844082b8c31a989917852a54c3f92e0839fcd50f7023bcee17516ead215fdf5e792b0c83ae6e22de8a57420edd611efeefbdf554c5c6b28fd9afd7966bdc0e572962fb3c1aac43fa38c09e8c1757fc4702d09543c5e69a8a242c03d46ae2bceeed4e518dcae395ffa7df1f75c85251011c41ad807418ab5eefbab5b90fe6e5a25f630acbde7a6aefb3501b190c9f7583d14a75725166c58fed7c56d1be61c83f3e2e2f3d64bbb74ae2ac919918fae97bf41fca2c17cb578993d30c3c2b9f3d5f8057574e22c9286a3cf45466d1c81491bbb909a09dc1cf9025f0a524d08e0b4873990d2348b1fb33ca3fc94edd35d2274d74e49005c00a2dfb141f7a5a957b3daad459f3e182514dd1838b230be77f6f1fa67d9e931c64026abe26591f152caf3cdadb1e76a5c164f88f07bed2fde7b1ae60528df8a4470ec0b07649efcb38459468af8b250c20fec62db8ddd780054063694da9c2ddb871ece84ca102b782932dedc57cb34298fd43d60f1f8e252b518658dc5a3e079b3103e5ce5df5a45ecc1e23d2601bb87d70f8572b82a81a5db908e65f1edadaaa8498e2f3ebb1ce58d239ab63c0d6d0957eee0e3f12943ce23dde5b87c978393a244b1b5e3ba659916207da68baba9914b632a7948dbcc14cbe09d1047027499563da8e7b5905804857b17a2b7cc87a9e8ba28691173e63af9a903416691d346b6cec608b2c4ded74e8fbc43066650a9606efb7429963651ae5e259498710c7d72a25ee491fef503f5a61219555ab7e8333fe193ed63104c2007b10ffaa050f705168262f38c7388cf99dd39476494d8b1e58fe4a8ba2928b1b5caf3ac15bb8b89b8504fc75018fad8981e62110c35b77d0f7163c109a31c0bc9002fc35a06f30b04eb283307f6d84a57d93dc8ac860e6258845f4abbe14a24e8914779827ce47561fcfed965eb671871b03227acb1ed4e245376e0b42ae165aa3ceef29a6715abaabf1e2aaf4502acf8c30e851ad0d38e1046b91278df85bada3b55bdcd266f80371e861a374a163ac21149de2ea913849b3f5a887f97a031aa226ed7de28e0a8c08f9584f7906a3eec8c0727a25d57f4d197df9a32637696907c6f14732bc932ad9fbf46e38a1c49b3c39a76c513832131f7a551be704e1fa146ac132167b0ea823a33d0e643c4d36998833485b01433b9131740d6e9a5fd96e82649936537b86327879a4201ed035f0b6a21c43ad068a1e1027085c81fecc2ffe84b42d275de18e1e6f5c26c7e0fd976b2172db61d428405670562d661e3206cf20d42f106fa6d6fe8fe377f75937b6399f9ca447cc0e84d7acc41763f7d5f068ace5588390c1cb91d870c3c5414347694ba26b3f6f9e90ba1170cf20a2b127698a2759483f3cc7d2c886cbecc479d07515779550d6f05a9c6b09bdd25a6b92813378bc9416d12ba7e05955514d3cc506e6c34e770df89a480bec8c5b4482495089eab35ff9cb6977b99ffcb79971446f80ace04673c6d16e89b02f855fce6c40aaceb5e69b0ca29ad35b9c2f5c93753fe78aadb507b12fb5bb7c7213d6dd6aaff2517cc66d2f9b1c5dc2fae2825b9e9ee8c9a4cd596a3e7511dd093b04b38f3a3db3e31bd82c78682f17589cdb60eec5543032b05a5bfbccf4a061e9c85c0d961526814bb33d4e6f8e388eb95fbc069a466922ba2fc7a5208932760212b6e6f1fbfb555de25212814dad54c4ec79bb12797040cf5487d707a273a18481d145449eeb129befbd5013ea90de53c61f4403f353883f6ec782bc7e869a6e3a4e8d480d3c46dda7f5bf4833c9c02f59756fb5fbfe9691775b089ab323076cabf10bb42f8c35a832b8ea7df2003db72ad1b332a237f8ec41fe36fa9f469857653d269f4c5213d949e4af3211fd52923181e20a239460ee2f4f024a22ccd5a049feb962bdca18b8410fab8705348315029f9ddd291726fc1487ad95bf84fa644b8a2190e61b8637f7336633e3497fced740ed37a68eeb152ef7a6ce84171b3997efcbb0f76aab41597eff39db58ddae1f61e541de7127c587446ec37cfcd2ee93ce3e6a347cbd9d41623f1fc5aa504638026c890d3fa85ce701633989a92e52911c773fc7a6979db1e2a54664c93a8282193c67b6794de7c33013c16a18f6fc86ccef65d82264f7e544c5119ff57df4a5f1882de5b28412ec2ccd6c0c4a2db8044ade1c9a5482265242ede00b77e849aff35a57579acca446c273fbeec221e068523a3d59fb7f372809d0fe806a335cd136b23c17e2a3e9c9a4801a3ccfcfacfec3031582e02977bf5bf7e2a3771e22dd0f05a0260c4225b1db58b6749290c7984cf027c8dd7720c77eff6635bc3b93d690faa13dc761f9fec9a1efe313cedf9c438197055c758722d0927a29204777cc0c2fb23aa51fb3f38834bab64d6cb48b8a11d7925b3895f42361cc8677df5549316d2734d84a160880d750fccfe654f9c73caa3cf05a818860699350e1460ab37fe1cb70fa57f2f9adae99e7c5b203df90af528d38c50024129fa2f9f8d256b88c6635cffbdd93be8a654f4315f890aa8ce283283a0f6665fead1a1a600e1a31bf5c588cdb23d6ae2a4a9053adfc6a1bf537f8436a35bb6297d65d8bcc16e700ad552e91e13aedffaac54f851bd96eab5e7ec0795dbf4adf88ecb4e4fdfe29226d78ff131872a0d3c7f5ab06abe3ca13e8c4342d5bb474de9b594bb7b249ba994b7e925ec1c9b81efd789eadcd14a0d0fc3046f450a0abddaefcb3ed35a6ff617e4da42b664aa5d7241bb447ffc09176866eed7d535d61c29e103aee39636e5429673befb9584c1da2b8215080dc2be06bc25342ba10414a6eb3bb9a7c9dbd95e6fee339280688792f2eeeaa6c1bddfa7e30d9361c3bb071f8e689f2c473d164c4d18ec3b5fd4d4593d61c9fcce66525f6f79ab28c991ff5fea92bfa945c30931716f0c2d196f668c83836c448b3a037a9ff24ff2479d4b95370ae598e2f7e83585cee729051f9ec7658407682c99cb3ef132e51f5d92031c5bb6444030f7e5f338b6373fd70ab76adf4f9fe12b50373018a1353963fc5e3c0a80023eef593bd6e401ccff900fb365196470dd892b20dd389d88ddef8f1c2effcf909e029e5d7833947299739"}) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x6, 0x40, 0x67, 0xf9, 0x3, 0x3}) 19:09:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:01 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "eee6bc8e35de7375bff90f05da9c7cd359dee0fd9a5ed3ec2b08a2777c8671cf"}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fsetxattr$security_evm(r2, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@v2={0x3, 0x1, 0x13, 0x40, 0xbc, "e7fb76b93eb6e0863d5cb777a3bbdfcf47ded3169656b81b05cd900c00f11a997919e2bbf91d4d440d566fcaa1b1fdf36ffdabdbe0a2afc50bbdab83fab58faa374a6412d7e25649dacc15e82b512a25470542eeb779dea192b026e6688edfa13705f7478d46fda0f74206814f0add6f87165949b31238de7c255f4db04dd5b74b9e9300b257acb03275730407721133384c2a104162a385f78db97bfdf214ae1e2d0222c8e616ffe329446202099984501e1ad50e0b1ab4eda00eb8"}, 0xc5, 0x2) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={0x27, 0x1, 0x1, 0x4, 0x9, 0x5, "cfd73578550730a43656aca96fedf49a53485d8833988b85753c938f8f2a4fd6ed6aa7ab1320e99006a8285ea7bad51cee7aac036ad25825f5a143f13a81d0", 0xa}, 0x58) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:09:02 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x0, 0x7fff, 0x0, 0x14}}) r1 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20100, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000000)={0x3, 0x2, 0x9, 0x2, 0x8}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_kvm_setup_cpu$x86(r4, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000180)="660f001c1a66b82b008ec00f2b5883440f20c03506000000440f22c00f20e60fc7a8000800003e360f01c9c4e18b2aba1a0000000f46e8660f388118", 0x3c}], 0x1, 0x11, &(0x7f0000000200)=[@dstype0={0x6, 0x7}], 0x1) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000100)='@\x00', 0x0, r3) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) syz_init_net_socket$x25(0x9, 0x5, 0x0) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$BLKIOMIN(r6, 0x1278, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x3fff80, @remote, 0xee}, @in6={0xa, 0x4e23, 0x5, @empty, 0xfffffffe}, @in6={0xa, 0x4e20, 0x0, @remote, 0x3}, @in={0x2, 0x4e23, @multicast1}], 0x64) 19:09:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89e6, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r5}, &(0x7f0000044000)) r6 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r6}, &(0x7f0000044000)) clone3(&(0x7f0000000400)={0x400000, &(0x7f0000000140)=0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000200)=0x0, {0x18}, &(0x7f00000002c0)=""/72, 0x48, &(0x7f0000000340)=""/180, &(0x7f0000000240)=[r5, r6, 0xffffffffffffffff], 0x3}, 0x50) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r11) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000019c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001980)={&(0x7f0000001a00)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="9c705159dec96018ec4cbdce7cb9999b0f8e0363abcfb68b18d2296e6cebb895b05facfc58d9a8135794", @ANYBLOB="b6c765ee9165af4eaab21b9e80e33ab4693c60cb0528dc8c88efc5ec090baeef759dce8c90a018196c2ff0138b62c0a84912491a5ad7cb3b61be", @ANYRES64=r10, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYRESHEX, @ANYRES32, @ANYRES16=r6, @ANYRESHEX, @ANYPTR64, @ANYRES64, @ANYRESOCT, @ANYPTR, @ANYRESOCT], @ANYRESHEX, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC=r9, @ANYRES32, @ANYRES32]], @ANYPTR64=&(0x7f0000001880)=ANY=[@ANYRES16=r7, @ANYBLOB="3b1c64ffed0ce6236e282a9da3d7e5411a31309a7d3face250180769454191cc35d8612b5c12a4d14aa91b31ca4b4575cf3d3f272ee9e5a1f5320a391dc6dc99f37af2", @ANYRES64, @ANYRESDEC=r7, @ANYPTR], @ANYRES32=r8, @ANYBLOB="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", @ANYRES64=r5, @ANYBLOB="ff7f00040000000030e9"], 0x7}, 0x1, 0x0, 0x0, 0x4}, 0xc0) 19:09:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0xe68, 0xffff, 0x4}}) 19:09:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0xfffe, 0x401, 0x8000, 0x9}) r2 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x10000) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = syz_open_pts(r0, 0x0) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)=@ethtool_perm_addr={0x20, 0x5, "2299803c42"}}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0xfbbf, 0x0, 0xf}}) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x1, 0xb, 0x1, 0x1ae, &(0x7f0000000140)}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x1c, &(0x7f0000000540)=""/96, &(0x7f00000000c0)=0x60) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f00000005c0)="0f07ff86364a000046da5d103626466c673e66400f388117640f01c5644c0fc79d0d000000b805000000b9960000000f01d90f01c366b876000f00d0", 0x3c}], 0x1, 0x5, &(0x7f0000000640)=[@efer={0x2, 0xa000}], 0x1) openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 19:09:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000000)="d7a7c64aac58f32652329cc0d8c9467f4ca739cad7e4699d0ca3a49e546719fbebe2061b0c93ca8af599a980a8ede90190368779f17bbad57cc623dabc8281aed1cfa9c35c224661b60a4dc78faf07b499532ff7546a230d650d184d3f4580fd57c7aeac8f6e132d2a04a46a1d565f24318d10fcf33907b56e85c1ba8ef5baaf8299850d9d591e879534e29dcdb9b8276f087cdc9cc55672", 0x98}, {&(0x7f0000000140)="418bd0ba250fecd4578d89ef3206b723674cd395af99ebb038158f5ddbacbc8124189acee49a47be9e35715df3c1c3cc692cb74e58630b8ad7bb8e9d6396cf52091e3c5193205bbfa15d94cac19eb65e972070357c9311dd5ee099d20db7e609f3b99757772e356b31e1cf6892d37902020dadb0cb585330360127812dafd77690", 0x81}, {&(0x7f0000000200)="4e121762967f29b96bb728d9b1384458a8c193faa8c455a4390c3372848eadf59d67fd128297dd1b57e24307b8b879aa9ca7c56d07c187e3ad6781aec26abd7d8063fd0bd9927bdc648b7412b561f22617c1ec136fe6e3280d8f95115dc4878b5bb955588f9127bb3a5f766046fd59e8a6439de61ec4ef6027cbc398327fad69eb14b783f8b34ccd33d555d0ef151bf219d2ce696241913ea3694b3690d448c7d08961fb43bc01bbfb1501fc150be7050b095109db39b21046666886a7fbb8b410346be4e2b278aa391d403415f4608f5e05d43aefbca3a37c29b5b64d38f7a41cf07f73ab7b66f377ad3e1759cedbae", 0xf0}, {&(0x7f0000000300)="242c637d5c9e9005f6f155b1ba1c705b63809d6b6ca04b219a6c87effd6cc2a5c3f66a2ede54cb5880dd2b5da84aaad555209861e0512696195e92d41276cec794a23b7583121d450e15cf6c1181436e0f1a60b5ae35df0341878bb03dca279dc8e2befc19e9072f12661c7aee12f9c8081f03b06e1da63916b94bae881c9241ce4a0a4bfd370183501dc87f08ba76ed6043400b501732198a28e18761033e44afd863d7593340eea21035961849e0817af8d054be69a70eb553e633", 0xbc}, {&(0x7f00000003c0)="9a5eee7cc3b62a80d7bb8b0ac69688a58e5ea734573aa67b48055461b4e02418b14880a808eba4e09f82c0e6af869e4bd92bc878acd5a9344d1c0221cea63d07a0b7893ad8429f332f6330f39cc04903cf5b599ec1701d615d6e22a9a4", 0x5d}, {&(0x7f00000000c0)="fb331f0e3bcf02709d2bb9a8d9831dc88146218a35f07c0b2af0a04d61d93c5c873435ba6a6f9738", 0x28}], 0x6) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, 0x0, 0x0) 19:09:03 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000040)={{0x4, 0xf8f}}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000000)=0xff, 0x1) 19:09:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, 0x0, 0x0) 19:09:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x10802, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000140)="5d0d5594c9c77cff4fe18933480b7767d111e1e14bab7523b0a5f471cc74a8ea7b5119bea467404bf019a5c4662726a2df7b083c0997721baf7fe4f422cb23b8b898e1dbf4e65f07c401491e42543f3ce5a753a304035cadda36f4f061dcf8624effb96c7ada728f264fb629ef1638fe16a1e11db9e4f36dda258cac2296957f0569137b8501cb9ff5dc9ba9fccd753cc1f9b18e98dbd8c8586cb43b6d59b74f3ff56adef04ae99e309f03e3738af6d457a12f446e17f9a8c99a0dab940cae08d785e8046adb5eb43e890cdde597b974ed43a5b31f19373888f1037103c42eb11a31") 19:09:03 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, 0x0, 0x0) 19:09:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x38fb, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000000c0)=0x6, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000000)={0x9, 0x4}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f4, 0x0, 0x0, 0x0, 0x1}}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES16, @ANYPTR64, @ANYRES64=0x0, @ANYBLOB, @ANYRESOCT, @ANYRES64=r3, @ANYRES32=r2, @ANYRES16], @ANYRES16, @ANYBLOB="9a58286a7304f5b9425c09b479af93af988764ca82993671c262f0dd39f3240037a08f2edbe0c4d6636f8a0df120f52bd4bfe23cd21d371fcd27103b0e388c77db2ae77167efb4736097c4a134095bd5f7b7abc315137b69d5ce94aea2ce0de4d7629bd7f21fc35ce97d9467973bf40c54228e5764f723ebe146e2a5c8f38881106fa37e7abdd5f63f73e84b3ef99ef84fbff49bbfc5fcdcf70d753c70feb2a04a47df3e2a7748b5f5f2bd220a8c48d36523249108189344937d455eb29d0ea4b728e7ddc44c61e0c2cbae3bac1e5b4cd2dcd10dad28448fe9027977ec51e44828628e0c58726bde0cf6a64c68162829fbabe28bd8b6", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32, @ANYPTR64], @ANYBLOB="f29053d8f0c41b197216701effb874aa17cf2181bbd53eae461e3c57757e63abe326c64217813a4a13b4f14910c720022cfd441f02d46c25af07bc344d961dd5727e86f0199b55a9adb41caf47de0b04a5e1c121bbd6891b3282d6383f74a040ccd0894fc71335a4241af993a1689a49182184bc60308c2a3f8beed81911131430cdfe0005578e578d155b7e1b4c7e137fde3e45a63b8139ae0b5da6512e7d7f2d68389ed1fd0d7cafa4102aac6b8de9fa2c4c828388ec", @ANYRES64=r2, @ANYRESHEX=r1], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYPTR64], @ANYPTR, @ANYBLOB="17b2b4c18263376f86976a736ef990783cf1b09f23c1b24a4ce59eedf7fee85d6b66c0e7d62ec60d92a22fb21d367fd4069a2f4e57d4db05f7bdb14991441bd6b8590967d5e54e5b7c480d738cf33d95d1e9ef5bce"], 0x165) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r5}, &(0x7f0000044000)) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r7) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0186405, &(0x7f0000000040)={0x364f, 0x100, {r5}, {r7}, 0xf7d2, 0x3f}) write$P9_RGETLOCK(r4, &(0x7f0000000080)={0x1e, 0x37, 0x2, {0x1, 0xfffffffffffffffd, 0x1a, r8}}, 0x1e) 19:09:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000000)={{0x2, 0x0, @reserved="a54af5db939f58fe11a0d1c7548ebae5a5b3f021d7229fbb07f24c1b712270fd"}, 0x1c, [], "26e92796965d373498cf08865433cf87eb8e8c9506d5cec615d6a840"}) 19:09:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:04 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$inet(0x2, 0x80000, 0x4) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]) write$binfmt_elf32(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x3bb) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x4e20, 0xbc, @rand_addr=' \x01\x00', 0x1}}, 0x0, 0x0, 0x1b, 0x0, "a9904a59f7fd7c019bc34a6538905fc0f032dc1a325278dbfd616ada9e097f09d1f542683378cc4801e37af4c212207e9de98b130c61a04f1a2ae1627d02ae91ae52896aa0dbcc78e896f8f30169fe34"}, 0xd8) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000500)="cb56b6cc0407008b65d8b4ac2ca35c66b375fa003c8e2962a44e39579ac3fae276fa3c47a45911cb1fda53ccdb1f08afbf59c6a85662da9e92a85de8421188a7da27ef00df925e050086639d1c689cc5436e434b1c867a71a563cd07d72c23ad90ed14929116a66c52d82e3f5a24d976966d3958d299883e628024de55b84b05bb14dbd6b82b6abf9c48b2f73804df67d8462622a10f9fbacdf898439de965153a1f89996b99819f38a56ad3cfe53a8c706994077dd0079b31d470daedc509b0e46b8410e408af4ead8f73f61b5e3570e8d6cc36974b", 0xd6) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x38fb, 0x0) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) 19:09:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:04 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x8b, 0x40100) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x2000, 0xfffe, 0x0, 0x10, 0x10}}) 19:09:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:04 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x38fb, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000240)={0x8, 0x4faa, 0x6b}, 0xc) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x0, 0x6}, 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000000)={r6, 0x4, 0x21965f95, 0x7}, &(0x7f0000000040)=0x10) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 19:09:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x80}, 0x40048d0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r4) r5 = io_uring_setup(0xde1, &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/202, 0xca}], 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) r6 = memfd_create(&(0x7f00000003c0)='.\xa6H\x7f\xda\x91\x0f\xd3V\xc5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14vN\xaf\xac\x8f_A\x93K\xdb\xd4\xeb5\xe6\xc8*<\x95}W\xff\xf9\xa5\xd8\xfd\x84i\x95\xbc\x17\xb0Z\xcbS?\x82\t\x1dgf`\'\xda\x1c$\xf3G7\xbc*]\xf8A\xa9\"\xd3\x1e', 0x5) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r6) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f0000000380)={0x0, 0x7, 0x1, 0x3f, 0x32b}) openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) 19:09:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:05 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$uhid(0xffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) fcntl$setlease(r1, 0x400, 0x2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x4, 0x0, 0x0, 0x10, 0x4}}) 19:09:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000140)=0x80, 0x80000) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a45321, &(0x7f0000000300)={{0xbf, 0x2}, 'port1\x00', 0x0, 0x20030, 0x9, 0xa4, 0x6, 0x1ff, 0xff, 0x0, 0x4, 0x5}) getsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000000240)=""/38, &(0x7f00000002c0)=0x26) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) 19:09:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 19:09:05 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0xc) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @multicast}, 0x10) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x98102, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0xffffffff, 0x1f, 0x0, 0x0, 0x20, "78c34cc5720000000000000000f9ffffff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:05 executing program 2: shmdt(0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:09:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) 19:09:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) 19:09:06 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3f3, 0x0, 0x2, 0x0, 0x2}}) 19:09:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) splice(r0, &(0x7f0000000000)=0x40000000, r2, &(0x7f0000000040)=0x6, 0xeb, 0x0) 19:09:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r5}, &(0x7f0000044000)) fcntl$setown(r3, 0x8, r5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) 19:09:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x101}, 0x14}}, 0x0) 19:09:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x400000) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) socket$inet_icmp(0x2, 0x2, 0x1) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r3, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x80800) splice(r1, 0x0, r5, 0x0, 0x38fb, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r6, &(0x7f0000000040)="4f2466cca4fa3d711183574a77b7b5efcf5695e9eeab727e82ba55fbb6974322136243d4d5fcc81c25654c53eae953aca5342a1cdd1534b9dcd75e55bbdc7e17dcee0eb317af9ea82fbd5cb89d47e3e746c186d79783f4445830da35b0181bd35d23a99e", &(0x7f0000000140)=""/72}, 0x1c) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2, 0x0, 0x0, 0x0, 0x4}}) 19:09:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x101}, 0x14}}, 0x0) 19:09:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x101}, 0x14}}, 0x0) 19:09:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x1, 0x3, 0xfff, 0x0, 0x8}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:08 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7ff, 0xc0000) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x8, 0xfb0, 0x9, 0x953, 0x6, 0x7fffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) 19:09:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) ioctl$KDMKTONE(r0, 0x4b30, 0x43fe) 19:09:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x101}, 0x14}}, 0x0) 19:09:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000000180)={0x1, 0x9253, 0x4, 0x5, 0xc, 0xe31c}) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r5, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r8 = accept4(r7, 0x0, 0x0, 0x0) splice(r6, 0x0, r8, 0x0, 0x38fb, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="00042abd7000fcdbdf2525000000080001007063691011000200303030303a30303a31302e300000002008008a002f80410173368261bd6406de766a459d6e4f708bf2092a85bf4dd85d2dfc281f38cdd66ac73f33ff4b0a659332219f8b4e6c5e03f16c1a50994a51823006d8f66f536e252288cf97d8fcf862fae30aaf8561bf51f2d04090c5dce1cf88e135c8fb864351d74558e229a7bcd909faf9b6e9eba64edd71137d604ea3192bfd9ab17517e25003f78738eb54e42b8c", @ANYRES32=r6, @ANYBLOB], 0x38}, 0x1, 0x0, 0x0, 0x20004000}, 0x1) 19:09:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 19:09:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x480000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000e80)=[{{&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/158, 0x9e}], 0x1, &(0x7f0000000340)=""/147, 0x93}, 0x1}, {{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000480)=""/118, 0x76}, {&(0x7f0000000500)=""/88, 0x58}, {&(0x7f0000000580)=""/187, 0xbb}, {&(0x7f00000002c0)=""/51, 0x33}, {&(0x7f0000000640)=""/2, 0x2}], 0x5, &(0x7f00000006c0)=""/110, 0x6e}, 0x1}, {{&(0x7f0000000740)=@phonet, 0x80, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/181, 0xb5}, {&(0x7f0000000880)=""/79, 0x4f}], 0x2}, 0x9}, {{&(0x7f0000000940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000d40)=[{&(0x7f00000009c0)=""/130, 0x82}, {&(0x7f0000000a80)=""/60, 0x3c}, {&(0x7f0000000ac0)=""/254, 0xfe}, {&(0x7f0000000bc0)=""/61, 0x3d}, {&(0x7f0000000c00)=""/218, 0xda}, {&(0x7f0000000d00)=""/14, 0xe}], 0x6, &(0x7f0000000d80)=""/204, 0xcc}, 0xb5}], 0x4, 0x4000, &(0x7f0000000f00)={0x0, 0x989680}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r5, 0x0, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000f40)={r5, 0x3}, 0x8) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = syz_open_pts(0xffffffffffffffff, 0x42040) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "c64761d66401bd63de5f5e66b54e00"}) 19:09:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2, 0x0, 0x0, 0x2, 0x4}}) 19:09:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 19:09:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:09 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) r4 = accept4(r3, &(0x7f0000000040)=@sco={0x1f, @none}, &(0x7f00000000c0)=0x80, 0x80000) r5 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r5}, &(0x7f0000044000)) fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x2, r5}) openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r8 = accept4(r7, 0x0, 0x0, 0x0) splice(r6, 0x0, r8, 0x0, 0x38fb, 0x0) ioctl$TIOCL_SETSEL(r6, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2, 0x0, 0x1, 0x0, 0x1}}) 19:09:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 19:09:10 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000)="d795506821e8e36c09b3206b9475fa094cc7296e21dfa52d2cfe78de6ad584a0f32fa38d7fe4e43e03717abba353804681e7c9bf09c811f0705e65ffbec26e4fdfb5d8485df778a4c34017b5a6f79eae8edfde3ec37cf920df58bc5952bd101c476e8292c2d3b77296ed5f6ed9697cebdff7061ab25c3be6d9f6fc552c7893c253aae33a1517ad997978dfcac9a77c23f0ee4969908c00fb2c2db7523cf6eb211b4d4d9292efe1a0622a0567711dd9a5dedc39c07df3bb1dd2a89a4306d1967faee902b4260ae52b8e9493cc0acaa0010b668dcbf662ce54049eafabee33e7b6dc8b63adb61bda", 0xe7) 19:09:10 executing program 5: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x101}, 0x14}}, 0x0) 19:09:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES64], 0xfffffe11) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r7 = syz_open_pts(r0, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r9 = socket$inet6(0xa, 0x2, 0x0) dup3(r9, r8, 0x0) setsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000000)={0x0, 0xa9}, 0x8) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x3, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:10 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x6, 0x0, 0x1002, 0x0, 0x3}}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_ENUMSTD(r1, 0xc0405619, &(0x7f00000000c0)={0x0, 0xffffff, "b0974c9067eb2e7faa79147f4a114b0d6c6f9a7c3992258b", {0x4, 0x9}, 0x45e2}) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r2, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000140)="807bf6d54f7657d2f64140106da6f6a871aab68ac48e18143e9c1921e0fa900e27996cc9f9147030828d1f67f62d2a37fe04b6b9398015e30374ee2fd27c0eabc4cf7c7f21195dde5f0b2a5525a41705768efe3e11162848e2af9429cf81d04985daf71bf5b35f1b72b81d33dc5001b4715c5a5cf099c111972359d19f376df832a150d030724cdc5784ef2d055c03cd682a29c8e26735c5aef7023bf06e70e68a7202a82bf22f5e014ef4edc14906f1e816d850c44fba", 0xb7, r2) 19:09:10 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x38fb, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40086437, &(0x7f0000000000)={0x0, 0x401}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x38fb, 0x0) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=""/107, 0x6b, 0x0, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x80000000, @dev={0xfe, 0x80, [], 0x13}, 0x7}}, 0x24) 19:09:10 executing program 5: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x101}, 0x14}}, 0x0) 19:09:10 executing program 3: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x420000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0xffff0000, 0x53, 0x100d, 0x1, 0x0, 0x1, 0x1, 0x1}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x1, 0x20, 0x0, 0x3, 0x20, "00000ddd64010000002300"}) 19:09:11 executing program 5: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x101}, 0x14}}, 0x0) 19:09:11 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2, 0x20, 0x2}}) 19:09:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x101}, 0x14}}, 0x0) 19:09:11 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0xfffd, 0x0, 0x5}}) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setregid(0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x3, 0x200) r4 = openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x88402, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r6 = getpid() r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r8) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="075f46ac94b0b92c6772", @ANYRESDEC=0x0]) r10 = socket$inet6(0xa, 0x2, 0x0) dup3(r10, r9, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000540)=ANY=[@ANYBLOB="980000003900000826bd7000fbdbdf25ee7e0be356ccebac800ebfdb22f67992c5395077ab8649ac16bfe6047f02b959fb664897393fba560212c6b111990e231e22b2dd5873d3ff3aa9f93399c1cec6bbd05f74a8d62b507a5db25a5f8d19326d58d9af4e3fa3ae22adc64dd035c06934a49f3fc08a02be9bb35a5f622ea273baaf9a9111c882957347d91f5213f944fb183e8b74a5c7a0a202986c3a5b257aad770ab3a40000"], 0x98}], 0x1, &(0x7f0000000400)=[@cred={{0x18}}, @cred={{0x18}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r2}}}, @rights={{0x20, 0x1, 0x1, [r3, r0, r0, r0, r4]}}, @rights={{0x14, 0x1, 0x1, [r5, r0]}}, @cred={{0x18, 0x1, 0x2, {r6, r8, r11}}}], 0xf8, 0x4055}, 0x4000094) rt_sigreturn() 19:09:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x8, {0x0, 0x0, 0x45e, 0x743}}, 0x20) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x13, 0x0, 0x0, 0x2, 0x0, "00000ddd640100001aecabaff000"}) 19:09:12 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x101}, 0x14}}, 0x0) 19:09:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_QBUF(r0, 0xc044560f, &(0x7f0000000540)={0x5, 0x9, 0x4, 0x0, 0x3f, {}, {0x3, 0x1, 0x4, 0x80, 0x0, 0x3, "5d2bfdf2"}, 0x80000000, 0x3, @planes=&(0x7f0000000500)={0x2, 0x200, @mem_offset=0x803, 0x100}, 0x9da7, 0x0, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8804) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r5, r4, 0x0, 0x100000001) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="465575e739378248af1fd36ad7e58f0c93487a0ef80a5d27623b", @ANYRES16=r6, @ANYBLOB="00012cbd7000fcdbdf250500000008000100000000000c0004000163ffffffffffff"], 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x16) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r6, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x20}, 0x4000800) r7 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r7, 0x0, 0x38fb, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) 19:09:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x101}, 0x14}}, 0x0) 19:09:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000), 0x80800) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000000)=""/68) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000140)={0x990000, 0x0, 0x8001, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0917, 0xfffffff8, [], @value64=0x8}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f00000001c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000200)=0x28) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @dev={[], 0x1b}}, 0x10) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x38fb, 0x0) r7 = syz_open_pts(r4, 0x62380) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:12 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000009c0)=""/4096) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mmap$usbfs(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x1, 0x13, r4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(r5, 0x0, r7, 0x0, 0x38fb, 0x0) ioctl$TIOCNOTTY(r5, 0x5422) 19:09:13 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x18a2, 0x381b, 0x902, 0x0, 0x4}}) 19:09:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:13 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x101}, 0x14}}, 0x0) 19:09:13 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000000)=""/180, &(0x7f00000000c0)=0xb4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:14 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x101}, 0x14}}, 0x0) 19:09:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:14 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x101}, 0x14}}, 0x0) 19:09:14 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0xc00, 0x0) 19:09:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile64(r4, r5, &(0x7f0000000080)=0xfffffffffffffcc4, 0x9d) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="84e754c2c82a925a50f94d0fd2dd08c7a1f317d27aeb46746e3aecdadbc106c14051f321dc3ddd5683200e497fa7cb576beb3c4a372ed79447ac366c0b294b37a82dbf229b8f16dcf241dc3c83e42582d96055500b1f6b41c1637c519eaa09ddceaf442e3715d0ad7f57370421c3d45e3fae41c2f038738f1d28a2e8e5b2aa8f47147ac19bd53b214a9437f3700e97695e1acf6160246a51844435d033ae06dfc0200dc86b62b21948746e7453820da2c1bb66d80bc01e4d569297f8faa04a0d860464a832c0605e15eb0fdc353c674c0a943c1589e7", @ANYRES32, @ANYBLOB="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", @ANYBLOB="9a35bbff730f3edc53c63ed54d5f1a02a6b5d222fcaec41b22b895b63c0466838b9d316a6ebf9aca46a8f271d128304a287336a075d9e7a4ca8ba1489411e6fb1ccec24af4b3242027e42041e8dcc6bb0a45af83934943c2b3909d369d3d59fb36658047c62f8bdfa096a2e965804e7c39d5d9f93da03fb59f", @ANYRES16], @ANYRES16, @ANYRESOCT=0x0, @ANYRES64, @ANYRES16=r2, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64, @ANYRES16=r0, @ANYRESHEX, @ANYRESHEX=r1]], 0x2f) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r6 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x20000, 0xfffffffd, 0x0, 0x0, "00000ddd640100"}) 19:09:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:09:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/217) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:15 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 19:09:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = dup(r1) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000000)=0x2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x4, 0x0, 0x0, 0x8201}}) 19:09:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000000)={0x9, 0x1, 0x8, 0x3522e896, 0x6}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) bind$rose(r1, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 19:09:15 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup3(r2, r1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x60, 0x3, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x37}}, {0x8, 0x2, @multicast1}}}]}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x9, 0x6, 0x8, 0xff, 0x2]}]}, 0x60}, 0x1, 0x0, 0x0, 0x40010}, 0x40090) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x38fb, 0x0) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, 0x6, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x4020090}, 0x880) 19:09:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 19:09:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x7, 0x4, 0x5, 0x4, '\x00', 0xff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000040)={0x5, 0xb, 0x4, 0x80000, 0x4, {0x0, 0x7530}, {0x5, 0xc, 0x6, 0xc, 0x2, 0x7, "f4037e8c"}, 0x9, 0x4, @fd=r2, 0x800, 0x0, r0}) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f00000000c0)=0xf4240) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat(r4, &(0x7f0000000140)='./file0\x00', 0x40100, 0x52) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x17, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r5, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x4, r6, 0x10, 0x1, @in6={0xa, 0x4e23, 0xb201, @ipv4={[], [], @multicast1}, 0x2}}}, 0xa0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r8 = accept4(r7, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x38fb, 0x0) sendmsg$rds(r8, &(0x7f0000002100)={&(0x7f0000000340)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000380)=""/118, 0x76}, {&(0x7f0000002200)=""/102400, 0x19000}, {&(0x7f0000000440)=""/53, 0x35}], 0x3, &(0x7f0000002000)=[@cswp={0x58, 0x114, 0x7, {{0x2, 0xffffffc1}, &(0x7f00000004c0)=0x5, &(0x7f0000000500)=0x3, 0x6, 0x3f, 0xde57, 0x1, 0x12}}, @rdma_args={0x48, 0x114, 0x1, {{0x40}, {&(0x7f0000000540)=""/178, 0xb2}, &(0x7f00000019c0)=[{&(0x7f0000000600)=""/244, 0xf4}, {&(0x7f0000000700)=""/172, 0xac}, {&(0x7f00000007c0)=""/122, 0x7a}, {&(0x7f0000000840)=""/194, 0xc2}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/127, 0x7f}], 0x6, 0x0, 0x5}}, @zcopy_cookie={0x10, 0x114, 0xc, 0x2821}, @rdma_args={0x48, 0x114, 0x1, {{0x4, 0x7ff}, {&(0x7f0000001a40)=""/150, 0x96}, &(0x7f0000001f80)=[{&(0x7f0000001b00)=""/28, 0x1c}, {&(0x7f0000001b40)=""/105, 0x69}, {&(0x7f0000001bc0)=""/146, 0x92}, {&(0x7f0000001c80)=""/19, 0x13}, {&(0x7f0000002140)=""/142, 0x8e}, {&(0x7f0000001d40)=""/73, 0x49}, {&(0x7f0000001dc0)=""/142, 0x8e}, {&(0x7f0000001e80)=""/242, 0xf2}], 0x8, 0x1, 0x5}}], 0xf8, 0x4055}, 0x20004841) 19:09:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 19:09:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:09:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x4}}) 19:09:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) socket$netlink(0x10, 0x3, 0xe) 19:09:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:09:17 executing program 0: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000040)={0x1, 0x1000}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000380)=""/4096) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r3, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000340)={0x0, &(0x7f0000000300)}, 0x8) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {r6, r7/1000+30000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x10000000, 0x3, @userptr}) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc044565d, &(0x7f0000000140)={0x400, 0xc, 0x4, 0x20, 0x4, {}, {0x5, 0xc, 0x5, 0x1, 0x3a, 0x3, "f0efac9e"}, 0x5, 0x4, @planes=&(0x7f0000000000)={0x1, 0x5, @mem_offset=0x4, 0x8}, 0x4, 0x0, r1}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_PPC_GET_PVINFO(r8, 0x4080aea1, &(0x7f00000001c0)=""/211) 19:09:17 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:17 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x2, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r5, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x350e, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x1ff}, 0x8) r7 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r7, 0x0, 0x38fb, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000000)=""/252) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 19:09:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="de", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) keyctl$read(0xb, r1, &(0x7f0000000000)=""/248, 0xf8) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x100, 0x3}}) 19:09:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 19:09:18 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0xffffffffffffffda, 0x5, {0x7, 0x1f, 0x3, 0x10, 0xe790, 0x5, 0xa6, 0x800}}, 0x50) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x10, 0x1, 0x5}}, 0x14) 19:09:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:09:18 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000000c0)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r3, 0x0, 0x0, 0x0) r6 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr, 0x0, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_DQEVENT(r7, 0x80785659, &(0x7f0000000140)={0x0, @data}) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0x1f}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x9, 0x10}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x0, 0x4, {0x80000001, 0x4, 0x40, 0x1ff}}, 0x20) 19:09:18 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:18 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/nfsfs\x00') ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x3) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x8000, 0x0, 0x6}}) 19:09:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0xf4, 0x0, 0x9, 0x0, 0x0, "0000000600ff0100000000fdffffffff00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000140)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000040)=0x4) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x38fb, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000080)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r2, 0x0, r6, 0x0, 0x38fb, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000000)) 19:09:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:09:19 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:09:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x7, 0x0, 0xfffe}}) r4 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x301, 0x0) sendmsg$IPSET_CMD_HEADER(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0xc, 0x6, 0x5, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000340)={0x5, "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"}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000280)=0x2) 19:09:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 19:09:19 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRESOCT], @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRESDEC=r1, @ANYRES16, @ANYRESHEX, @ANYRES32], @ANYRES32, @ANYRES64, @ANYPTR64=&(0x7f0000001780)=ANY=[@ANYRES16, @ANYRESDEC=r1, @ANYRESDEC, @ANYRES64, @ANYRESOCT, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR], @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESHEX=r1, @ANYRES32=r1, @ANYBLOB="81cd3d6d59ef6ac9222527d333b78082d941ad9438ddc5165fe194019bb19c93bfd2f5fae3", @ANYRESOCT, @ANYRESOCT], @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYPTR64, @ANYRES16, @ANYPTR64, @ANYRES16=r1, @ANYRESDEC, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES16]]], @ANYBLOB="2c506f8d746d8a64fb0700303030303006003030303030303030303034303030703ce7d6179add3309d8fa66e7097d15b61d855b4eb1b82450f538a5b6bcb3bdfbc99b9674640b58071abfff1c0ad9033b963c82f05e1a578ac7d499b2187efb92c31dbe5a57167d4b92bc49934156c29d625afa14e82a597cee29a98a8e5df4fa5d90798dc3b512378d471f65070733a2f6d8df072d96bde1193566245104c9a1a434bf8645ae2c1fc7008525d2e1789fac8c42b7f9939aad083da8e7f4d22b4021c38fdbd401a6278e30093ab6931e51ef086987de9cc48a6a09ac784752cb8a", @ANYRESDEC=0x0, @ANYPTR, @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000001940)={0x4, 0x0, "e9c0a051df185d4b31e342fccc837991954448cefbc707c2057cd19ee23399ab", 0xfffffff7, 0x7ff, 0x500, 0x8000}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC]) r8 = socket$inet6(0xa, 0x2, 0x0) dup3(r8, r7, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000380)=0xc) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x80, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r5, @ANYBLOB="2c68f7ffffff0300003d", @ANYRESDEC=r6, @ANYBLOB=',allow_other,default_permissions,allow_other,max_read=0x0000000000000000,max_read=0x0000000000000005,mask=^MAY_READ,euid=', @ANYRESDEC=r9, @ANYRES64=r2]) dup3(r2, r1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) syz_open_dev$ttys(0xc, 0x2, 0x1) 19:09:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 19:09:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCL_SCROLLCONSOLE(r1, 0x541c, &(0x7f0000000140)={0xd, 0x20}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_pts(r0, 0x0) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) recvfrom$netrom(r3, &(0x7f0000000040)=""/80, 0x50, 0x40000000, &(0x7f00000001c0)={{0x3, @default, 0x8}, [@null, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:20 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:09:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x101}, 0x14}}, 0x0) 19:09:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xc0080, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x8800, 0x1, {0x2, 0x3, 0x7f, 0x1}, 0xfffffffe}) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) r3 = syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/pid_for_children\x00') prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r6) r7 = geteuid() mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x1020402, &(0x7f0000000400)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303230312c6d6f64653d303030303030303030303098e4303030303030303030322c6d6f64653d30303030303030303030303030303030303030303030332c6d6f64653d30303030303030303030303030303030303133303334312c6d6f64653d30303030303030303030303030303030303035353536322c6d6f64653d30303030303030303030303030303030303030303030302c7569643c", @ANYRESDEC=r4, @ANYBLOB="2c65756964cd", @ANYRESDEC=r6, @ANYBLOB="2c7569643da0f198c31d4d94c74935c160bf18fe7edf4c", @ANYRESDEC=r7, @ANYBLOB=',obj_role=/dev/cachefiles\x00,smackfsdef=/dev/cachefiles\x00,subj_role=pvmnet0/,\x00']) 19:09:20 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x38fb, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x38fb, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x170, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_AF_SPEC={0x128, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_INET6={0x74, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x48}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x3f}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x7}]}, @AF_INET6={0xa8, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_TOKEN={0x14, 0x7, @private2}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @remote}}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x6}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x1}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x20}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @multicast1}}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}]}]}, 0x170}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r2}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_LINK={0x8, 0x1, r8}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_TID={0xc, 0x3, 0x2}]}, 0x68}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000000) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:20 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:20 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EVIOCGMTSLOTS(r4, 0x8040450a, &(0x7f0000000040)=""/103) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) r5 = inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x41000228) inotify_rm_watch(r0, r5) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)) 19:09:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1}, 0x14}}, 0x0) 19:09:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) r3 = geteuid() write$FUSE_CREATE_OPEN(r1, &(0x7f0000000000)={0xa0, 0x0, 0x7, {{0x0, 0x1, 0x3, 0x2, 0x7f, 0x1000, {0x4, 0x3e2, 0xb48, 0xb8, 0xa59, 0x1fc7, 0x9, 0xffffffff, 0x8, 0xc88a, 0x9, r3, 0x0, 0x3002, 0x1f}}, {0x0, 0x16}}}, 0xa0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x38fb, 0x0) ioctl$PPPIOCSPASS(r2, 0x40087447, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x80, 0x8, 0x100}, {0x95c0, 0x6, 0x3, 0x5}]}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1}, 0x14}}, 0x0) 19:09:21 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x2, 0x7af}) 19:09:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1}, 0x14}}, 0x0) 19:09:22 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x38fb, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0xdf, {{0x2, 0x4e24, @remote}}}, 0x84) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x38fb, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0x20) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0xb6, 0x0, 0x3}}) 19:09:22 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000240)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0x0, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASTER={0x20, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008004}, 0x4008041) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000180)=0xc) r2 = socket$inet(0x2, 0x5, 0xe4) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r3, 0x0, 0x6}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e24, @empty}}}, 0x84) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f0000000140)={0x7522, 0x6, 0xf3, 0x3, 0x80, 0x26, 0x0, "d716c1d62feff6c9c7a8ba7305b5f1d7d8167dd1", "18cf3a4b9cda78e9c548434472b4fb679e52732a"}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2, 0x2009, 0x0, 0x0, 0x10}}) r6 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f0000000000)={0x0, "1e178d474cce551f992e2afa2fc7d70fe1315b29b7d9737f952bb8477ed59aae", 0x5, 0x8, 0xfffffffa, 0x9, 0x4, 0x3, 0x7}) 19:09:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:09:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) getsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_pts(r0, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x800, 0x4, 0x101, 0x2, 0x5, "9144af35d243e20a"}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) [ 284.464567][T13110] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 19:09:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xffffff49, 0x1) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x3, 0x40, 0x9, 0x4, 0x9, "6ad1c3c74dbd7a30"}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000000)) 19:09:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 19:09:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz0', "912fc3c68393b6373fe977f56f25e8d8189500435fba3dcb2966d65a64170a54f50d67f28aa78e24d2a0552cf0"}, 0x31) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x38fb, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000140)) r5 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r5, 0x80045530, &(0x7f0000000040)=""/143) 19:09:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) r3 = accept4(r2, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80, 0x0) ioctl$SIOCRSACCEPT(r3, 0x89e3) 19:09:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x3, 0x0, 0x0, 0x1f}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:23 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0xff, 0x800, 0x3}}) 19:09:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'user.', '-vmnet0mime_type-mime_type@\x00'}, &(0x7f0000000080)=""/33, 0x21) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x38fb, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x14, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) r6 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) ioctl$VIDIOC_DQBUF(r5, 0xc0445611, &(0x7f0000000180)={0x4, 0x8, 0x4, 0x80000000, 0xfffffff7, {0x77359400}, {0x5, 0xc, 0x5, 0x3, 0x4, 0x1, "b48e8d88"}, 0x5, 0x1, @planes=&(0x7f0000000140)={0x9, 0x1, @userptr=0x69d, 0xeb36}, 0x3, 0x0, r6}) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r4, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r8}}]}, 0x60}, 0x1, 0x0, 0x0, 0x8041}, 0x4008010) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0xda2d549d2cf16196, @tid=r1}, &(0x7f0000044000)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000280)={0x100ffff, 0x81e, 0x1}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:09:23 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001240)={&(0x7f0000000140)="37e7f5fd087a548f370f9f2d09849c18c4469b72b4330f94ddb116a147d3d61c0c9805ed20af65625cd689687d5a903c64cfad052ac390a85062c663d83bc7c3233b19615e3f308a3eadd2c878fbb0381ca5e992a33b70e2f5c06085c84eef695d32b221a085b11f04cbaec9e3d1a7cc5e3687280e7730ed78199f8e8289b7d4c4db8852a1eb347111b68fdfee1e737ee7b80fdab54d081a1be8d5920bff3bef8eb503471b40078f50be5de5bb30f251ba0b8c624190c68f18c58af42cadd6b65f8a8cede9e547ed9afa4ec06cadf3ac8b05143f9c23b33a4c12e0e9d4ef7e184f85566a5760add8288f94fa0896fb092e31d3379929a3f195d5552aa8ffcaeff9297cb1c4311b12c6b3a3814bf28c8faeb4d02ebfd72ea0c61aeb2f85106439828fa634e3fe53877089dc016bc82419d2db274a41d3e37f041a2c9744cae16742979f7f3c4fa1339cd59ab2dbad1c94be87a2822a0e39e8d9192347be9b82e00dcb7a12124626ffddf07bb3b357aa743b382d2ec2c421a37d0d41bfd17e84581ebf36d4d81568cb8fae5dac44dc92cefe173201531b933494a65af0f481ad85736d37574a07e78d220d3cc20afd9608af4eeab934b27f4e4279459c27b8dd7b82252f7e01cf500a82da92180306c84723786a58133064198fdb12d25d25d24e90afc4ccfa7bc35dc1c11fc38a1f7d20fd55f9c0371500c90ec372724cdad69cf8cfdd04b5f9fbfd31dbcb53fb9a292da7d28d12ca7cf3a0550251adb1114d978028e3c929314fd4970ccb5b3bdb18860108219f96fd8cb2a79a5dbfbc219349ab6b663fcdfa5400f0567e0cd548a3ef0876817e1b9a193f03d1152cb18e48547bb485aafd7f9e70f778462ccc5ab34627a93e2e4521db03b1f391c3878973b70d41264dde27267e7a0775be1a61bbe927cbc5609769beb92d561235e80c9fb50a1879904084a6d1e1676fd3eba5b9c92b5c00da92baeadd4d83930410fa67f43b61708b3ee6d18419f043296ecf843cb1094e3ef531bcc924226814a1bbda8c23abca0c4447a175d01fbb01f0d0a3ba06a08a791a0395df4597532ac2c60f0cd6009c15003fa451886ba82ea33e2c91a885311e947b8813c2bbcff701d25188b834bf76f712698e9ba4c3bd5aa5bed89c946880ecdc6b9be777f59f4bbaf3680c5873790044d5b5423c956655b72ac17b7ea3006971ece9d54581260ba0379c18842845af36ade0f2a752611f3e1df6094ce244822b1f658be2a8cc3d309436d6cddd222d98a84c8c8df4fd8baba34693348b6721c1a72b98a69fb988fcc9fd80c74b01b0399c5a8ec709eee305a05d3dac9ba49e796c7feb05af2d6f6d85c695a56f1221b8bac7cec836465cbb6ea22d6890325060894f925ab014a8f327a2fce8dd27535dfc4c7782cfacf03489d9a455ac1e27d87b351c2b10b0829e5516273df7d4810190b7ed815a5d2859cebe5ac0b9d1c7808de7cacd07cfe780baaeb6d70332ede5860aee54d3d3fdc9197401228cd2a65b2cf869ad7620e32df34f88606163fbb0392d5c063a7fbec9daf0bd0518ab8f010ee379b5aee1402b542390588358f9656e1dc4a1997cc135cede6fa596f2c1a2d703e2445504726cd59d1fed150b75d100b671563ee3a756b6963ef76d731fb94b4fe6ea4cb01f1ff54eb2f973586175c1988116b374012cebd1740245669cca78a02ca4f4bb7c2c5a1c11c25698233dea63f732327b8823b4ac6fd3d4b433fcbb6bbb608bbed0d0737be353b66e5a77de03560719cb7663dc4f6ec1497590121729a38ab8b8b990ea93f21ee6eda2cdaa5d9d8bfffb553c6881732818898f6bdfde3b80866b578f4e0a20ca4cf8b79905a6d70ef6769e6bbd6bb80415f864aaaeaa2c5669758ed8563c20cc2fd11a47d1fc1825ae67f086e7f9ef12da7c66908f7fc4b030fd46ced5b1f1591b19ea3352964e21e352206dbcfca8c27617d4817831d894999a4f12bd87132f1c8d042a3072a7a602afa931447232886d02e7e06de72d67f5899e9bbec2eeb2716db8f46f8d8c7c51a26849e170cd55faddca4d5e97de033dbe1539c904559c47f59d4aaa6b477f0513f999226368f407d8c442a276459ffe6fab1c598a7a4cf5014ddc4848f9b05e1769731706af6fbad73002a277aaf6c1a2c73f605d17b9c3f9ae2d6da6f1ad789bbd59ee273f8dc284670e4c95624cb96f69db03fd27e23a3a424a33ada671c7e326c6317b72b1fd9c5941e8970188239f69c60eb954962b695661f6262cfc035aa918b2fb92cdea56a9967ded2828d53106469d0e37e7e75c7df7487c011f0e5957148c2f72ab2ae299771a1d6356f1cad2da1b73d4acf563fd5a8c6785ac6797646887bfaa9f01c3e831239a201ec6e5dc9d81ccd393eb69b2210ecaed68e6b452798c7bc8065d006ec6d7e8433b5e92cdbc6d72c850adf342386b23397780fef4e31838a9ec8f0998744d8daf9c84777fcf3642507d007ca9c4f913cc8483a6c562b29882e7c014bb992c2f3346617d375ec2c90023c71c4cf19a248e5d6bc3ceb210d55f5d205fc326cd994ae568f4c7177500ea9626e6c2517144c795c741921e8772d1fb976e36fdb6ef0d322f97b49a4214ce2820571438443f9f1a53990246157c7a9d0bbc7b6e8a9ab0e5b4bcea93aba41978ba8c2353f31a7927242a6d6ec81136507176c85dd583fc888a66e8a51eadfabea4e27c9f1ef22b5acd90368f46d477eaa5590dab04b9bdef22f56fbba5a88bd9701c0bba2d3cbfce85b76cc49771dead0f52fa42a0d37a1e662d82282a7dd5e4204834c15c260a268d7eff8ab916343f688175bb6943b7d212cf11b16b2b67c67a9434c8e7f433b14c2da9c34169cabe7fe85d17ab267ac20d22428325a04af35578092b27b8ac84e8c9c618cf901efa019269ab897827cc1c80fc97b66671a752bda96d9114194ff8628eea7bdef4f16fea2864c7b7e4c604725deba802bfc6fde44a7f46af9f6b4a990bcba0f18388005059b6b0ef3561bd1ad963a32d363e96b9e9e8147c4728807215d8bbeb31dcfd229a70e8566633968e05716ceff3718ab3c1fc0a7cf5c36bb12c1a20915ef75bfd2364361f7b4ffa365645489a6aa353fcba04d131b5c049cc0d21b63775752f19b288a7556495008cfe09d2ce58c50a8d4942bea2f28877bd410f579c2900c6babf4fdec07dfbf15f581bfd8dc229a265db0122eff01e697638997015ca698963c557630712fa9729cb2a8f14fcb52732096be1998f6177609bceffeea7a8f4c33ee1146af30a16b686348a97e0cbee43cad5cfc2f0a7ca106414d0605300b0eb32f6fb41b19dc77731c52ccb5bf56e19af2178943b686dcad510842ae980dbb97e76af79f501e882f7cd94a0154ba44d42f4da3e4ca0258bcde938038a569d59dfb6825e61b01d488a8bd8a58258c2bf740cb4b0ec2e7428ac8de43deb8bdfc1b177eb18af255b1f4b6e2eefba7e4f6f3668a4d63acee8fc7c6cc1c3377560cf6a459f8216697c3360b9c5d0af3002536da6a2217d89bf6efac71a091ec93cd2ea1fc6bb2a7cef606360bc525acde24359de420a1b4a8c28ef9eef75776783b011e0bae0de1214d931dd41fcee3b85941df29323d698b203ed629b6ec20c072174aa3e5bb7f68efa88c54cd4d2c7f029849b071e91818816413f4abed6484d63fe341886940276dcc2cf3f3727cd94e4b41aea2ff3fecb703b732ef689dbddcb305a48f357498aaf4efab0ce1e3ef8e4e4a52e5bfedecaaf9ac65eb29b16dd0ef9cb6d020b682121238450a9aadd1447c771cb9bae5913ab32056acc97f142eb233bc49977f0a1d214548fa303e8702940f8278b83f9be66ebec60b278bacea926e657da37f7e9c260209af801cd2e49b87ec1e7aa97db920b1ba5f7acac529cc355fd09541317c5df66b60e7aa87dfdcef59bbc7f962e1b7a84f11a49b6cb05a790febd591581e36d38385919cb633db5e2126fa027de22fae815b7711d55381dc548f8b8d724b10cc030f334cc9a5164324d30e42fb3d009e06275d49981b079635b851a82e1e0313fcc0ce879ae2964212308a5fe79af7533e40aa1b131593c1721fd2a8a27969bcb872bacb10ee73711f4d855cea9257e4de85877120237c5f80f2265159451e3255e3e7e8959a8e3c88e5da9d5798536f3e5a3aa5bc8473dc3b27d3875d144715ed0c5c1050af10d9cd00001e5ba76e2987f7924dfa1eea0f0711c8c6c7bb6347f8d75fe1c07119d0125a37a5c83b6ab9824244f9f270e003add2298c7df661ee3c1274f6f6cc6a97806e937c83cc353c3a4a1995a692f75b90d4ae1dab6798aa973ac999825016e4c66388c4212fe4f2ffc70cf799acd82546529d91d5a3edcc0b8c5e77370c2dfc0e6c58177451f7827ca4fbd709f85712bee77add38f1730c532bd43b7dcdb8ebb6d76cfa6abd07f21b444746b29bf0a1e01011bbad7ab8cb72fd24627454e4cd03af895dc8d15f836394938b4d28292756daccee4c832ebca22ba20673c87d2cd17a0a3ed2bd5902ee43587ccec58dcfc4f226020b23b55762b0c713e407c6128f2a57b03e60db79f555aa19fd03b4c568f27498b95087093679db81dc38693ce4c70fb561c167d9232288cdc2b01dc0a03300c9b7ea63bfc42ce0263e6ef7fcbd68b7cab73126b88b05818925a90026d117edad89b5118e367a8890a84aa279c449144a040a165ea5beb6767414be8c5269e307504721ee927fe3dfdc3524c443c0fc0b5b0665a81b864723a103418dcc93bd8983d24862e3644f83b6e6d7a0ce76d0edcef099b22e07b730ebd846b8c79c68c508a1809b87ace0fd7a8dfa21c8ea229f9ddd293a26ea1f09b5f621394c8f2cfba8e9ad5292a6e16d20537b5dfa652db82b4d2124e40f753a217b5ea2e52322384ce5c145d3accae35f5507a0005f421d9cf276e3981ccbda2987d9483261c2fa39a82d83fcb010baf86074c412ee5f6f3b1135658ecdeb0ba54887fa2f1b1858fa7003cdbd1b0b1e6850fc96a68ad068521b59a20a0ec2acaaa24b232490f014ef0e4713c4e725d2384672cd36d1263944e7de9975d8b872bf8249b99b9d1fdc0567520f2605a086e78df4d0d69a1fbb32cb00a430e769e650cc38d2967d4d7a01bce4a1ba907d4de00baac1fc60104155c91e82ad0d09f626ae4278857c947c45679b20ecf791499102bd0d2c505089e4ed94806284a48aaa52b33074567bf8438b9924b675615615e3f23fa594a6a14d906c29f79e8deb5577762a35754266b99e597450b84ae2f7da67057a522d9ce554e7dc9a1ae38d8f5ff6f7b0220aff8845cde9d0cc7f303f1e44dce7bbbf9bdb892b8128903b5de32197dbaedfdc9bf269dde78130c46ec4227569642959fb065382e2011597c9e3f610b188dc8ceb8c1762cc52c112b6a470c4da5d7c413e85ba884c696ef122e5ed0bdbcfbb79ef99dbf11513515a84ab18cf3e709b4271ad7d408521bed37337055ea503e753c795a67ac4c1110da84558b8f64b5e37f4bb38657fb74c29a2e6e0327be9da0da9f6674744fd25ada230d91806c199c698866bb640ef936e155e5f9f1f670f57a0d106dc36f0466480bfdf2707017061d6fea923b4ab0d9902695761cec3532e2a8395f35f8e471234d23d2844a1165301575340878c17e936cb3e932e91d317263e75f06f898b186e1b7971cfd1d2b1a8cca18ff4d3ffc635366047816c14a7687588dbce3809fd5bb15e8f8240cc87f7e9138eb1f7067af5ea12c56a8c9661a6e0d7a9568edbf", &(0x7f0000000000)=""/239, &(0x7f0000001140)="0daea29ee02fb0ad92eab4c3e7db8f73c1", &(0x7f0000001180)="6a33e74fc8a29f9936ab11eca1f1aa500df418fd30e5d0fdd3302fe4998f44cf1a13b0d903cdd3bc4339c052fd44fb5e2ff4874c393cdb85a908bdd874b7326f2f24c2a56dd2e51e969ad695d10135291d500cd1db5985d347a82a3a3d175cc0fe87aec56901a55a3532065a976ba8a6bd1bb0d2e6a2cc54cf8b1cd744eea7383e35aee55284b791e04295e2ee39483f39218a06c883d48e314b5bdb13582a868f2743d7f1d518a39784bbf7ee", 0x1f8, r1, 0x4}, 0x38) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:23 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x4008, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030f1c545183730d7dffe3030303030303030303430303030cbed0a4145d8fb3588b86a2d3c1e77d0eafc9c22a5abf06c3e38736cdfb74a23e3168ed3841f2296924085c4477a7503ffdbc12cae2c312cbc364761622b4e4994201712dd0ab8df483062de78b2580eb19135fc85e1988d8b11e337929939367bf1ddd1c67233027ae47cd6ac5c33d5d0c0e5bd95", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4, 0x0, 0x6}, 0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r4, @in6={{0xa, 0x4e22, 0x3f, @private0, 0x7}}}, &(0x7f0000000140)=0x84) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0xfffffffe, 0x0, 0x2}) write$binfmt_aout(r5, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r5, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) syz_open_pts(r5, 0x0) r6 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x0, "00000ddd64016e8c4ced00"}) 19:09:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r4 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r3, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'team_slave_1\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x30}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r7 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) r8 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r8}, &(0x7f0000044000)) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x38, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r6}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}, @NL80211_ATTR_PID={0x8, 0x52, r8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4010080}, 0x4800) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r9 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80081, 0x0) ioctl$KDGKBSENT(r9, 0x4b48, &(0x7f0000000140)={0xed, "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"}) 19:09:24 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f00000004c0)) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000002c0)) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x8080fffffffe) 19:09:24 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x2, 0x6, 0x0, 0xff, 0x9, "9340998140669b22a906f4a5e1491fce1df59c"}) 19:09:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x20, 0x140c, 0x200, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x68, 0x1, 0x2000002}, @RDMA_NLDEV_ATTR_DEV_INDEX]}, 0x20}, 0x1, 0x0, 0x0, 0x24004011}, 0x4000052) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="48000000140081fb7059ae08060c04000aff0f03000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418ff0501af4d6e74703c48f93b8", 0x48}], 0x1}, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000040)={0x34}) 19:09:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x38fb, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r2, r5, &(0x7f0000000040)=0x3ff, 0x8) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0xfffffffd, 0xffffffff, 0x6, 0x2, 0x44, "000000000080b20000000000002b3fcc805100"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r7 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:24 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = openat$snapshot(0xffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x109000, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, r2, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:25 executing program 2: pipe(&(0x7f0000000080)) socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) syncfs(r1) 19:09:25 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) syz_genetlink_get_family_id$nbd(0x0) 19:09:25 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:26 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:26 executing program 0: statfs(&(0x7f0000000040)='./file1\x00', &(0x7f00000009c0)=""/102396) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$void(r2, 0x5451) syz_open_dev$ttys(0xc, 0x2, 0x1) bind$rose(r1, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, 0x1, @bcast}, 0x1c) 19:09:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffffd}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x245, 0x1}}, 0x20) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x38fb, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x3, 0x1008, 0x100000009b4b62b, 0x0, "68ab9e24d91a2316"}) syz_open_pts(r1, 0x602) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x9, 0x8000, 0x6, 0x0, 0xfd, "00000ddd64010000002300"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCL_BLANKSCREEN(r5, 0x541c, &(0x7f0000000080)) msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) msgsnd(0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='%'], 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="010000008e67f6a6466b2357c162276b3278cc440a00000000000002bd2ed1048ee5c440433f54b962d79704230fc5ebda980da0b8d8522c7aae5f911923dad101cf061cb66eccd3dc1d1e5130e51be9c8ad77bcb8aba85320929a99384215bcf9e9089db52f17a2ba51cbc96f3c6a864f4e13a293485af29e58522aca17afb8332b9a81de7892736334af4e79c56c53189a4901d686aeff4958a1ccfdf60d027d51af624607b1d8466f5f75b2b906c188f760ba891b787c9cc8670a584bddc75ad245f321b020b1971e2aaf8bf4955dbc63566f1b41aaa4dd697fde9a8b77"], 0x43, 0x0) 19:09:26 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000000)={0x0, @reserved}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:09:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:26 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:27 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="de", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r1, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$instantiate_iov(0x14, r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="20c75af14bbf999e6fb6d4c2a9771beb98d2f09370e124b017ed05e331940258f736c6b6ed58c6c3cbe76a27ad5f33d999a07eb220dd17e7708cc609ed449f0d14ce0bf5293ae1f0621076c3e1eb4a8796fe8f43ecf4ee63011b07d639195dc122d26b5d6041d8290feed528292c8f4d17f475aa752d561374fa4a2c0053a6fdc6620a0b5a0eb09ce075", 0x8a}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="dfbd278d9002f09cb3dfa0ba138a4f99333501e5f286f5bc7e05cdd6277d904004b18d7bfa97345ca9a069b48a78e7a87f645592fbfceba79a7561f40021e5492200183551c9c87c08f8f9000345bb4080b59ef8006e0bb13b72f2bdf374016050e6659f6c2f0bfc56c1dec278025f", 0x6f}, {&(0x7f00000011c0)="2f7c2ea29fd2ef37125a17a812d3bf1fe8c4b322df5a58c720599c87991f9d224eeac790311778fdea3306cbd14f9f983d13d212d346bcd3f085d2e23fce51575425d5", 0x43}, {&(0x7f0000001240)="0b4cd70ec7709bb1356839ec4f1ef500f7e07a88dce520e696deab2eb2720963aa9dbd910cf55bd6dbf4275cfca3cf6fd060df991af569662843c4a45ba93afd66e566a64a63cfe6bd2b3b8623894a57c355adc0f20a0c7f84223a0a3c09a447b7ec747437d44fc08897c3299a8e9a07747bfb", 0x73}], 0x5, r2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)) 19:09:27 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) connect$llc(r2, &(0x7f0000000040)={0x1a, 0x5, 0x0, 0x20, 0xaa, 0xf1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = socket$pptp(0x18, 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) splice(r4, 0x0, r6, 0x0, 0x38fb, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) ioctl$SIOCAX25DELFWD(r4, 0x89eb, &(0x7f0000000000)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$TIOCL_SETSEL(r4, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:27 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0186415, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, 0x10000, 0x2, 0x2, &(0x7f0000ffc000/0x2000)=nil, 0x3}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:27 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000000000007, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000040)='.\x04\xca\x03\x007?\xc3\x00;\xc8\xa5\xe2\x9b\xbf^\xc4', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYPTR], 0xfffffffb) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) pipe(&(0x7f0000000300)) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES32=r2, @ANYRESOCT=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRESDEC], @ANYRES16], 0x5) r8 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:27 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) sysfs$3(0x3) 19:09:28 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:28 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = msgget$private(0x0, 0xa5) ioctl$TCGETA(r0, 0x5405, &(0x7f0000001140)) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/4096) fcntl$setlease(r0, 0x400, 0x3) pipe(&(0x7f00000010c0)={0xffffffffffffffff}) r3 = syz_open_dev$video4linux(&(0x7f0000001080)='/dev/v4l-subdev#\x00', 0x3ff, 0xa02c0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000001100)={0x3, 0x0, 0x2, {0x1, 0x2, 0x81, 0x7fffffff}}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x38fb, 0x0) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000001040)=0xf5, 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4, 0x0, 0x0, 0x200, 0x1}}) 19:09:28 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x4000, 0x0, 0x80}}) 19:09:28 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7, 0x1b, 0x1}, 0x7) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x38fb, 0x0) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x121003) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:29 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r3, r4, 0x11}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r7 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r6, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'team_slave_1\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') r11 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r10, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'team_slave_1\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r10, 0x400, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000080) 19:09:29 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:29 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x6}}) 19:09:29 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x8, r1, &(0x7f00000000c0)="611fcf3ca87a03eb36532309bbce5f1d855f3ef3ecec7a23ba763eb9103b30c70b", 0x21, 0x80, 0x0, 0x3}, &(0x7f0000000180)) getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = accept4$phonet_pipe(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x10, 0x80400) ioctl$FICLONE(r3, 0x40049409, r4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:30 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:30 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x12, 0x0, 0x10}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x80808, &(0x7f0000000540)=ANY=[@ANYRESOCT, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x6, [0x6, 0x7fff, 0x8, 0x4, 0x7, 0x1]}, &(0x7f0000000200)=0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000080)={0x9e0000, 0x6, 0x6, r0, 0x0, &(0x7f0000000040)={0xa10901, 0x7, [], @string}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) semget(0x0, 0x1, 0xc) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r8 = accept4(r7, 0x0, 0x0, 0x0) splice(r5, 0x0, r8, 0x0, 0x38fb, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc008641d, &(0x7f0000000180)={r9, &(0x7f0000000140)=""/2}) 19:09:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:30 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000000)=0x7fff, 0x4) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) prctl$PR_MCE_KILL_GET(0x22) 19:09:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='/dev/ptmx\x00', 0xa) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x8, 0x0, 0x0, 0x36, 0x0, 0x2, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x1, 0x7f}, 0x4404d, 0x8001, 0x8, 0x2, 0xfff, 0xffff}, 0x0, 0xe, r3, 0x8) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x3, 0x0, 0x4000000, 0x0, "00000ddd64010000002300"}) setsockopt$inet_tcp_int(r1, 0x6, 0x2d, &(0x7f0000000080)=0x6, 0x4) 19:09:31 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:31 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:31 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) r1 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r1, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/156, 0x9c}, {&(0x7f0000000240)=""/4, 0x4}, {&(0x7f0000000280)=""/252, 0xfc}], 0x3, &(0x7f00000003c0)=""/4096, 0x1000}, 0x20}, {{&(0x7f00000013c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001440)=""/240, 0xf0}, {&(0x7f0000001540)=""/215, 0xd7}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/10, 0xa}, {&(0x7f0000002680)=""/68, 0x44}], 0x5, &(0x7f0000002740)=""/197, 0xc5}, 0x80000001}, {{&(0x7f0000002840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000028c0), 0x0, &(0x7f0000002900)=""/93, 0x5d}, 0x61}, {{&(0x7f0000002980)=@pppol2tpin6, 0x80, &(0x7f0000003a00)=[{&(0x7f0000002a00)=""/4096, 0x1000}], 0x1, &(0x7f0000003a40)=""/252, 0xfc}, 0x1ff}, {{&(0x7f0000003b40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003bc0)=""/207, 0xcf}, {&(0x7f0000003cc0)=""/156, 0x9c}, {&(0x7f0000003d80)=""/58, 0x3a}], 0x3, &(0x7f0000003e00)=""/89, 0x59}, 0x7dfb}, {{&(0x7f0000003e80)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000003f00)=""/111, 0x6f}, {&(0x7f0000003f80)=""/34, 0x22}, {&(0x7f0000003fc0)=""/247, 0xf7}, {&(0x7f00000040c0)=""/51, 0x33}, {&(0x7f0000004100)=""/28, 0x1c}, {&(0x7f0000004140)=""/105, 0x69}, {&(0x7f00000041c0)=""/4096, 0x1000}], 0x7, &(0x7f0000005200)=""/157, 0x9d}, 0xc47}, {{0x0, 0x0, &(0x7f0000005840)=[{&(0x7f00000052c0)=""/217, 0xd9}, {&(0x7f00000053c0)=""/60, 0x3c}, {&(0x7f0000005400)=""/91, 0x5b}, {&(0x7f0000005480)=""/163, 0xa3}, {&(0x7f0000005540)=""/99, 0x63}, {&(0x7f00000055c0)=""/83, 0x53}, {&(0x7f0000005640)=""/139, 0x8b}, {&(0x7f0000005700)=""/255, 0xff}, {&(0x7f0000005800)=""/12, 0xc}], 0x9, &(0x7f00000058c0)=""/222, 0xde}, 0x8}], 0x7, 0x40010100, &(0x7f0000005ac0)={0x77359400}) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200002, 0x0) openat$hwrng(0xffffff9c, &(0x7f00000028c0)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000140)=""/231) 19:09:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000080)={0xfffffffd, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x20, 0x0, 0xff, 0x0, "199c8baa"}, 0x0, 0x3, @fd=r0}) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000140)={0xf60ffff, 0x48, 0x0, r2, 0x0, &(0x7f00000000c0)={0x3bc, 0x20, [], @value=0x18}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x28, &(0x7f0000000180)}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r8 = accept4(r7, 0x0, 0x0, 0x0) splice(r6, 0x0, r8, 0x0, 0x38fb, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r6, 0x4147, 0x0) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000000000)) 19:09:31 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = gettid() timer_create(0x4, &(0x7f0000000040)={0x0, 0x23, 0x5, @thr={&(0x7f0000000280)="201a05f637dfcc5ec9c2e07bc1b20a926181800000000000000000b10958513353f742b87f6e3b842a6b0b135653540371763782738ae206bee6f9e43251fa22a77f6fc9317ade4808705514a4c2189ecdf8792f92db01c8fd384a1dc96512c3eee1bf0fae841832ccbc42574d160469b1ec0ff4e5029dfea37b81e7f98d2f763c42014dd94c83e9aef32189d74ae7832a3a1afdc1201d", &(0x7f0000000140)="3dfbbad26c6f2981dab4e2acaea71147d2b80e32a268695ef3126f1507ed9af98c69f497b368ee85f096fd37846fba39a11ca7f9c2a698def5f5709267fd641e5ddc7a690320eb8b9aab7d8224186af3516fd06c4286c9e13ecf2d50ce806bd18dbd57d22fbdeb4a51d8c4177bbd95523d8be386a3342a0b36c23d4685d3a069279a6c7ead698848ce2374a1b9ddb94e4a93ef7ff9ff94c10d346d0d3f1f0652796b95567918fa883c796bdc7065604666199dda4ad94f9c55ef60bc269f5a2c4141fb6d"}}, &(0x7f0000000000)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r7 = accept4(r6, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, &(0x7f0000000580)={0x3, r5}) splice(r4, 0x0, r7, 0x0, 0x38fb, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r9, 0x1}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000540)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x154, r9, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x34, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xc0, 0x2, 0x0, 0x1, [{0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6251cf640172e2a7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000000}, 0x40080) fcntl$setown(r1, 0x8, r3) 19:09:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x8) pwrite64(r2, &(0x7f00000002c0)="1419d5bff018522c9ecacc590e34cd86cfe1f124f138d535e43bfdc2ff6a95715c4a7d6f27af2b65c2256bdc0bad222807dc50690b8a3f1528911ec3f32efe700e849f8b33300fa825c947ab3416a61054aaee8a93be388fdca9f1e1e4e3ab3fdf4988b7722a95114e7fbcbf3b623e893ab9663b7942bb44a0dd5338b4977f4efb28d3fa66525b04ca3268b7d90933b880df1d24546f7084cb2cc1a28694d45e3d32ab4fb809f9d44836469925cd383068467c9f0f11f9b7ab966b8aef05a59ea2232c37a01a5add13c23ab238f315a257ab7393e127703b2cb5b64d123a3af3e52cfc25dcc5e8911f9cb976d59075d7043f0676a59fef34af4c12b19982a168be3cd5264a6cc1b5af31ad16f703212c3ee225648cf4419a3cb4e8c4bc26af116e192accc2e9030b048111101147d5b1a658d355f7428f43c8955f1f351b64066c97316dffb8f7a16268eb4b09a478edbea1c599b54a6d74d7b074c2bc704ed2fe112c15da7b815c5f5f420e0be01f02309276f7efcdc9249b04bcbcc116fdc92ad13526b1909d541bc1fbeb4c8fce6ac9d085485e2e6769556110a720bc6706d3e0a6032f4ae072145811fc19be94822ae3acda92b6a35078def5f54c4b75b14eece74c649d81f030c940a07255586472155b1fb78c5c7ce9bed8bf2289881d750be7ff23e41cc4d5d527cdde00a23ba62861b620bc35640e19cb48c6774a4c14bd9d96d5ff9256fb8af96748932b4bdb4179c93f7bd8bd2221454db6097a9f187b6df36654da985b78b6c61a5b250075c31be98962adaf3259faaa37787232fe09fac04b780ea1a7d631c30b2f5c62a032db5c5c6897b4b842c9770044b78c069360b6b207760c3ea40982f78af61db3f0361d4eb0b165975c214178a0517b4dad019da71b338c4906e0c769e33e05a57a3a41b1f1a5c6e53a84ee194affdcee695cb9796ed78c339c0c44bdc6cdbbb1c16b3ac168dabd1c053af6dfc4fd73ccb39a1f0428c8f1cf349e31578ad5b06ab428608f20e221cd8401f538f2a4538d4610c171139027ae5176b2c9554208fd922f3c6f9368e7f19677ad62b25edf6d527819bf1a917e9b54b3f116ffa7b393915daca8cfb63eec6714e86cee32ce6e08781ae39959ec805dd37e41cbabd24b8b0f4e1bd68f074d11c6c901554f0b2d71e8f8ae71f3cd4bebcfd03bac4f7771057f9f603aacbeeeba87cb45ac981a9f755926c91d1e47e66558c07a2271f66f2bf8edaaf4a2b2c02768c6a8a69b6436debdf90652bbb5e6a96c32894e51f7d42003f8df365efb21a92616e3ceeaaa9dd7e83af9a892082ed1858d939237be7eb4031203e6e2ae3da85fc8b40b99cccdddd745b643c4391c5e1445d6fec62e0642aa8aedce4d64f58cf160475554ff82a0dadaf12c74fde2c96f4d85065c6d24138e6ff0d97de588bef9966f305c15e9a4955f864f067d3f0293906cf73588c31a2c0bd0626a095c904aff3c8cb1f5a07addc24a29bfe7072d08873ec553a5e4ca2730a6401643aa591cf508c9e920dd338a3333379b65dc75dfa4c9a390f5348e2809b5e4d602e71734964885f964350f9c559ef391a848e721d05e71f7735c183f98a2a1db40692bb30ecaf5c28a72dc1f5e42848cfe2a77ee8321cea7112752c7465bb401ed0ee153a3aafc805001cee04e70eed805d2536d31463f318add783344a3915d4b4af84886d24b1f3e51df6ab61a7af22152462a5752ab284dbc03fa25f567a85c953da08de6287a14db07e052a5205a966bd6545a43865af97abde18bcb96f35a3867b8899884e34bd781cc07ddc766b0829403b75d3deb0dd754df57c7600c22827af872556a6b013b5e3a313398543a3efbc2a28a123d1caac8db6de22c4b8d6b09234079e318e0ebf48c99443668c494200ce64b4bd2e7b30d6ff9c69c1e8cfc532341572783fe48aca8e824476271579a084b96f0398cf593bc452455317e105dd08ebe9140667cd5332332fb8e5b9d3ca9f4da75c70d15822a3a35d18cda10f140efd871dad483104a76b84f824dd8deb28f50fa73f256816e41891dacc6bf5a1eb2dede59d000369efc62c2d843b0a3b9c2a844428f6a49cd14aabc2cb348bb0dd3feee105f2c7afc0177b11c8f05027029db38204e34de00c088041b7b4091ed37292e30f7d062f7db345e9f212bbdf44b1bd0436100da93cfeebf75a358e25db8c3f60ab8eaae9a959b8c9a298197bfce701c987144e6e827ff80fc4ac72f5b0af7de12bfbd84a3cc9a562a2e56da57a846d6503df379637c72c11cf0838eb77b16a860bb8b496df649cd195e8e8fe48f398db0461975b7784a8e50bf02a29945d747e6d907d355066ee33c39ac18e40f5312362430a306d963483e38b4ba32b1bdc396a540a0b55e71d0366850ef950a9368660e63ab19ff5b8f5169640d74fa14495ea801f2d60d341bc6f5aee12a7d24d552b6e93fcf419e3d03416e64b183b76bceb46b89a80f9936bb572b363e2fa2a50037b1f3c157b6799e2b7059a61b255b88211d152d71ae6109eeceadc333765ab80d7004a79b6c92a9e91a7444c7973b0e94416a90ad4ae0e0c8ea8339af63ec43c7bce5d490fd44e830662125a6f7eb30737824388e48591767211b8a9f9052d78c7c9f106e638db162950e63ef2d292228bebf814044d9719f85874514b902b638106ba1355756f09cd8870139f9a48feba554a7eb119fc98fbbc4442357156390a2e3403733ba71a742cf585ef26cf22218bc3c4a10cb0dd359c0a07efc90aa49b3b09a7cfa905c32bc7331ed311667afba0b933d47be00a9036d580aeb4dd6543bbe38fa626699d6527f6fe90e643cce8b1c62013c2c98a17e18588cf97f78e43696c4dde02511cb486b2516a07d7a8348fc6a79a738c6770923e8f715984edfa28b56b78e5b28c948ec60a112d02bb8440e01095d45d55a8cd337ed0bd9ca79de0e7f3a6a76942883f756379e744b6f41b9e74c411ad3ed32d64a01de1739645278e4c19263d458f90e52b3cdc14aa8ef747a45cc03afdc208a5a7fbf708b2203528f6f00ba7cca81e33f080bc3bba1e7ab013cc1f17f7133985672559215d3d28d7ca66b0eea91bf16ce3c0169d5211545afdb8e5de9c88299789f3543aae69b7c39af0c2dbc9161103cb7265d4b369220a7e34913eeebc1a0036a7be15d81257284decc977e034b9db23052d127de2791c4a6de9f9f45ee378ec3fb45886c7191f6c64a7b654d5bb1ca164f8f25b984ebf435ad178e61bbde76b97f078bdd2f61fcc508f9a22a847e1dfd4074414fd278988bd25550d6aa73698577648614f7134fa046608744be3e57ef58da8d3603871d197126cebf5fc127f9dd9eacfc6302119dc6e0454447d9f26f5d6738577980ea93239b52a306bc42c90e85cebaad9610e7d775ecc9516452f1bbce05cc8c9400d950e082674dbb92a3f44e8a7786bc3bfe80aa21e692593e4d5d85058ef80b1bc40083760bac49b55e8ed9f651c026b313683fc07fd6e589a5c9576c69a51dbd7d887dcc4218a625f6b9dc965ca13356fe3a39afc672c3d9fc0f0acd02d5cc5d957e962739c790c00a45b662c9c168c9f8614f47e21447958130ee67a129aedc0691574ebe0efb2fc7a6fad8d86a1e68eec50a4a4ad5eccca7cfe6b746e9c39f438409a2a597dd89094b17c87d0d0a73fbf16b2ca3551a5d78eab33211315a148ccddf02065c16ca506ed1bec4ccc765fd3f83f1172b85d7c7765722f4f8ce7cb8d58c574f672fd00708ab46dbe2d03778ee4b659a8f665e5499393d13c9afa06d2daccf799d88525dcb8548e4da0ccf6b50e508065fa4f331173fbecb316d087d19539854bddc5a1d6497ea5807ddcdad28d5db6f1afffd8220d881e6c63a6b8016171ce00a3165491654796fbb358dbd3805474e2558af30b9747d7d07a26f18f0baaae35fc8352f8e24dda0905173c9a46827e64f96ccc2741ad7770e714357564a17c97c8de6cac5dad4031e635ee8344ee9afcf4bb25525f2306af91102b101b4f50cead85747892d68dcb86da26bdb020dee424a0ddbdb72f5f00fd2b1529a91b11bdae4de59bd7220a4a327205f07322d5db7262d1adf948a42b0c0fd1215cde5acf6a13e56ce02345255f49485b178b7dccd852c117c4afa19537b5b09ce3f22100ef9ecd6b81f4d3526194fe7ceb4f18eb7f477aa3759bb4b6cf82541911fa568c7869dd0cfc33c22ce420bcf5d5f98df2eaf4cb7859dee63d8f170f1497a78e12c5cc90c07ee922f7dd62143f603e16e455c2320171b210603bc0fdd9eba6c9509b8fba37f43ec043a43a1f0c212a03d3c9e1692b494b3d5acab16734c1a74d43004f55b9b6a6c979dc285ab9716c9eeaf0532af2231437a20dbe1e66500910256f4416c32bb4ed19e500f3debb17b68cfc3d5665157303ea815032002023bd47e035453923d3bb758d8cb12a1e273c66270660e4725144a537f2eb2b755f13c59e6eed314b86df46118aec21d6017ba99c3490e3d85481e15f537188e541d4fba568e772945c80823c7774d75fae2782a6b72d689eb317e903ba51cc6d0ba4da48245e67bf61d8712d1f664c48336d0ed9f4d1427f2b735f14afae15bb4aeff0efeb75562cb78d1340f6a5f3cae1508488bb1624545025cde1d444eefc57c7ef698b9eea65f00fc12d32760c3a7c1cb39fdea12e33d0f1d7243c0ba445a665e1996bb7b2a9fedbab379593e48288a8fd42e8615341c5133d209429cc3b4f7d320144e48049ba0ffb0ae9919ecad4eb65a0525fae0b03956740d68fff79694da3105f3648b2ff8c0901cdfa88929e98a6b4bc5c86d69b54a289c30215db9abef53493b2be81c2832adb1676201a005c1870c3c13c64522660564cab077126c0192f10ad33ba562018cb860131b9c426099c73269ea1e35d7dbd41912de2716bd5d08c42f49aa90d4a6b09aac4ff42e7274d29d257a0639ce4810e40b31a92f2d722bf61c165c440d2a85cfac5913917b843b10339f5de4cc4d8f19389e5fbe230134616a82937a29752d041303e15334736e43f14761ab6cf43814b97f680f8951d7cdb9d61f60dd5f7d121d19dc39940e664e40181903c5ac236aa3b8c10ab7ec9d3a8e04c74cce09f34c389fa4233d304334666426a2a4bbbf8b37d45842586f55a9a43ecdb4739915fe2a1198d4d0784797a7f83e05a46ca68f2bc2fefe198f60a76033da01530cad48c83827a85af586f95d5c2c96490e8f98cd6292a25cb6c9786ecf1517c1b615a1b661f27b3cc567585c2a6be30a178fd962155670c163ee1ac4a725d68eafa6e7bbf452ed782ec3170c545df4e454d46351024130885863a6b1dde7fa9be6f7d2016b4964c9f0bb3934a15f7b5a02629e5e0076624bd212b3397867660894c4dc8f3381d8e98f730bea55b4120b641a4acbe4be2ef8b7b854bee865e9be3dea9dd93cb639fc289febf5ac8e5451285a5e6dd2c7db4893c5bbb10c91ea37d51683a752cec952429dff7fd306232aec4e423cfe1c2319d5ea32dac56522b578e31f4fde96247c5559688ce24eea27b65acf428578f7ed6734c2c247e6f9b81ec5e4d8544d8dd2471676db7d840dd35c4f490b7c30fbc86f43cefef9fd2b46f7a7a9847bb149fc61dbc4591f086b8bce1f14994df6ccac41b8cbe38b232c7326f637628cfee1dc0d29b7882e5c70fe2adfc844759f4140c269eeff287d90a295bb3664f20802b89495766cf7004e00ffb1a74a14d84bf7bafa8f75d9046107126375b9fa43d7fc13057c9d57ae3f41", 0x1000, 0xc36) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:32 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000180)) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @empty}, {0x0, @multicast}, 0x46, {0x2, 0x4e24, @remote}, 'macsec0\x00'}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x38fb, 0x0) connect$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x1, 0x4, 0x1, 0x9, "0761e9e4a6c86668087b30fbf4d12c07a26ef477b9a9c4f10057e8173e75775988655454ee4f75a6d8f1b796dd0e9012b054d88164c9145f449b69bad57c43", 0x26}, 0x58) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x2, 0x0, 0x2, 0x100000009b4b62b, 0x0, "0802f908749c7a1f"}) r5 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) write$binfmt_misc(r6, &(0x7f00000009c0)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYBLOB="af4009ccdcea8194102000000000000000d503569885910af3555dd56847ffffff20d28977bb3b932dd7", @ANYRESHEX, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRES16, @ANYPTR=&(0x7f0000000340)=ANY=[], @ANYPTR64, @ANYRESHEX, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="f5217c8ae0bef401d5f3569f88cc32b4888321fd6e421d3854c77eb58c7f74f4f9863dff7939fd9401a0fc80282ca48a650bbe3a27bee90ee432a19283252a902c5a24257e8a25b2ef638583899b14382bd3c11266eb3ecf7509bd09b89f99c01cf94514091e5f42e3b70aec7cfdff77fc2937bff7c6158b9b40784149d9ad401c38f9af221515fa64fe7a76725161c55bea4f5def74a50b00836ffb42b1e52d86fddd19dc0af79096fefb900b83a6c366f3b8f53fbba30b88b9b1102e74d7a1e1ca1448f41fa9862ed49ea7fbf65d149c14860327fc964b07dfb7dc5bd7db9d078e184f350f056791bf0050c2"], @ANYRES64=r7, @ANYPTR, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYBLOB="c0fb4905b3d8873ef865fd7a5ec8591a8d629eb8e7edd2b25235f2ebc6bc5f7ca283e9594a3c8b545683bbfacc47616ed94299a0b5318e810bb5612365673a13a64397e1e2791355b84b", @ANYPTR64, @ANYPTR, @ANYRESHEX=r2], @ANYRES32, @ANYRESDEC], @ANYBLOB="4cdb11e0a8a6831c1cf5341b8defa2dca664c13a09e75c40acfb9d3337ecd42ac7db4502066a33b7fbc86913b501bce528106c946b3e398247459414827c81b33a2fc3f531365d9add51e35f205ad8664e0569b3074366574664101f30a1a319fbcc2cf6eab06878eb8888980eaf0bae79cac18f469f9294076fa9c17b84952eb94afba4"], 0x10d6) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r6, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x24, r9, 0x4, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x2}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4080}, 0x8055) 19:09:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:33 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2, 0x8}}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) getsockopt$bt_BT_VOICE(r5, 0x112, 0xb, &(0x7f0000000000)=0x5, &(0x7f0000000040)=0x2) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r6, 0x0, 0x38fb, 0x0) 19:09:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24044011) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x7, 0x0, 0x0, 0x4}}) 19:09:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:33 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r0, &(0x7f0000000000)="34b84c1610285d32823e89d649ac3d0c8134d02c776c138da90c906cf3f029f84f9d0e78abd2a9a00e7294535d2db39c5bb84c782c4a5c0125bb1d4c613a8b4b163c3220bf9c3dfdb6b9fdea2bcb638f8996b642331c981626f65567310d008a4436beb80c0949f69f3c3ac0de94608544d41f733983395aec08246647a21f08dbd34528bd8a4b256d603be4cadc639444c885a904", 0x95) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000000c0)=0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x4, 0x0, 0xffff}}) 19:09:33 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:34 executing program 4: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f00000001c0)={0x401, 0x9, 0x4, 0x0, 0x2, {r0, r1/1000+10000}, {0x3, 0x8, 0x80, 0x3f, 0xe0, 0xf9, "9313adf8"}, 0x0, 0x3, @planes=&(0x7f00000000c0)={0x2d0a, 0x3, @userptr=0xffffffff, 0x8}, 0x4, 0x0, r2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000340)={0x2, 0x0, 0x1}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r8 = accept4(r7, 0x0, 0x0, 0x0) splice(r6, 0x0, r8, 0x0, 0x38fb, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, 0x40010, r6, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000280)) ioctl$KDGKBTYPE(r5, 0x4b33, &(0x7f0000000000)) write$binfmt_aout(r5, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000040)={0x0, 0x1, 0x0, 0xb62e, 0xe, "1a3af908056eb416"}) r9 = syz_open_pts(r5, 0x0) ioctl$TCSETSF(r9, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:34 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@local}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:34 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:34 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) ioctl$VT_WAITACTIVE(r1, 0x5607) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'ipvlan1\x00', 0x100}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, &(0x7f0000000040)=0xec) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:09:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r2, 0x0, 0x0) keyctl$search(0xa, r1, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, r2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ttyprintk(0xffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x21c6c0, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:34 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:35 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r2}) 19:09:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x6) r1 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r1}, &(0x7f0000044000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000000)={0x19, 0xeb4e, {r1}, {r3}, 0x1, 0x3f}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r7 = accept4(r6, 0x0, 0x0, 0x0) splice(r5, 0x0, r7, 0x0, 0x38fb, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r9 = memfd_create(&(0x7f0000000080)='m\xc4\x8cT/\x91@\x13\x91\xa8\xbd\xc4\xd0\xbd\xcf\x04h,\x9ffa\xe1\xf0\xe1R\x00\x00\xca\xd8>\x9f\xdfw\xf06_\xaa8\x1a\n\xf8,^\xc3\x88G\xeagA\xba/', 0x4) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, r0, &(0x7f0000000040)={r5, r9, 0x81}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2, 0x0, 0x0, 0x0, 0x4}}) 19:09:35 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x1, 0x0, 0x100, 0xb66b, 0x20, "4e0700008000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643db77d59739896e76280b58369ae7f693265ab4d6ababb9477c8950be6e56f6d4400ef27d1ae66f77c0e3ac919e602d12681f8e31eedb0c0592988fcb8eca98f2cf30debaf9eedc2826febdd80ba5c8b9ae7fd3f3b2fb29ff475afff4625a724a9341b736f99f6f943ccd0519f826add6b4e35a8d5", @ANYRESDEC=0x0]) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0xa9, 0x4}, @mss={0x2, 0xffffffff}, @mss={0x2, 0x4}, @timestamp, @timestamp, @mss={0x2, 0x7}], 0x6) 19:09:35 executing program 2: clock_adjtime(0x5, &(0x7f0000000000)={0xa8, 0x6f, 0xfffffff8, 0xf85a, 0x6, 0xf9, 0x9, 0xffffffff, 0x0, 0x8e, 0x5, 0x7, 0xb4, 0x1, 0x6597, 0x7, 0xff, 0x1000, 0x6, 0xfffffe00, 0xffffff01, 0xfc, 0x51, 0xdca, 0x2, 0x80000001}) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRES32=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_open_dev$tty20(0xc, 0x4, 0x1) 19:09:35 executing program 0: prctl$PR_SET_TSC(0x1a, 0x3) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:35 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)) 19:09:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:36 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x200, 0x108, 0x0, 0x7f}}) 19:09:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8090}, 0x80) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)) 19:09:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)={0x3, 0x3, 0x0, 0x0, 0x0, "0000000000002705e22c3f958485000900"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0x38fb, 0x0) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000009c0)=ANY=[@ANYBLOB="240000002900200027bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="04f900000000268586662d02"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20044800) r6 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:36 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)) 19:09:36 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x3, 0x10}}) 19:09:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2, 0x0, 0x0, 0x0, 0x10}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x38fb, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$NBD_SET_SOCK(r4, 0xab00, r7) r8 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r8, 0x0, 0x38fb, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r2, 0x4, &(0x7f0000000080)=r2, 0x1) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000000)=""/91) 19:09:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:37 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)) 19:09:37 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x100, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f0000000040)={0x1, 0x10001, 0x13}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000000)=0x4) 19:09:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x6e21d9dcbbe5fa85, 0xfffffffd, {}, {0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x2, @fd=r2}) r4 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$VIDIOC_QBUF(r1, 0xc044560f, &(0x7f0000000040)={0x3, 0x8, 0x4, 0x4000, 0x80000001, {}, {0x2, 0x2, 0x7, 0x28, 0x6, 0xf8, "cd6854ad"}, 0xffff, 0x3, @offset=0xc82, 0x8, 0x0, r4}) r7 = syz_open_pts(r6, 0x40) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r8 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r9, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TIOCSLCKTRMIOS(r7, 0x5457, &(0x7f0000000140)) ioctl$TCSETSF(r8, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:37 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:37 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x110200, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x2, 0x0) connect$x25(0xffffffffffffffff, &(0x7f0000000340)={0x9, @null=' \x00'}, 0x12) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r4, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'team_slave_1\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x30}}, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0800040000000000000002000000080001000000000008003f00220b000008006a0006000000cc4cd7e51b432d222e8d29821fc57d0c33853d6ca0c6f9bcad48d7dfa57e3e7b2590527e0800fbb718ee8c5a7832ce4634baac61525d025d1239680101d2e3093a047129cab88864e526f0d859f58cbfe83277ad0531d32e00e2160938ea90d5cce35b24babd14c7"], 0x2c}, 0x1, 0x0, 0x0, 0x404c851}, 0x20000014) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380)={r9, @in={{0x2, 0x4e23, @remote}}}, 0x84) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/119) [ 299.850029][T13544] sctp: [Deprecated]: syz-executor.0 (pid 13544) Use of struct sctp_assoc_value in delayed_ack socket option. [ 299.850029][T13544] Use struct sctp_sack_info instead 19:09:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x648640, 0x80) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 19:09:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 299.942065][T13546] sctp: [Deprecated]: syz-executor.0 (pid 13546) Use of struct sctp_assoc_value in delayed_ack socket option. [ 299.942065][T13546] Use struct sctp_sack_info instead 19:09:38 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000000)={0xc07c, 0x4, 0x101, 0x1, 0x9, 0x40, 0x8}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3, 0x0, 0x0, 0x10, 0x10}}) 19:09:38 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:38 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x406000, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000140)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = gettid() timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r2}, &(0x7f0000044000)) fgetxattr(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7573000000000100000018a60f4dacb5ebfedc00"], &(0x7f0000000040)=""/75, 0x4b) ptrace$getenv(0x4201, r2, 0x2, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)=0x8d) ioctl$TIOCSTI(r1, 0x5412, 0x58) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0x5000) 19:09:38 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f00000001c0)={0x3, "1004fca78becd16cbadb2277df029384df4c14df298c045383e06315581a6a92cc77d8912c4f61bda42abecc1e5ecfa58f0359969fafb45e77318cc28160f554", {0x3, 0x8}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0x35b) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r3, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'wlan0'}, {0x20, '/dev/ptmx\x00'}, {0x20, '/dev/ptmx\x00'}, {0x20, '/dev/ptmx\x00'}, {0x20, '/dev/ptmx\x00'}, {0x20, '/dev/ptmx\x00'}, {0x20, '/dev/ptmx\x00'}, {}, {}, {}], 0xa, "68c46b81fa1e3c1b46f549d4b7c4222271955a5a1e79e172c55b007ac1824e44ac06e54706d50cf90523e08c8cd7c1ecd4b5d3019f9751426d38ab994c90c51e42b6d66d0eb1ba8b79c127ce76b753c2bfd03a498858d4699ea13c24332e34cf78d07e9c17af70fdda94e78f901b851d89dfe94e6378d0cb33bd66d307e3cb2c79f1dceb0c84ddcd8b483de46640869db336b67be16a7d6ed648682ec4a322370728a0518e729be79147bb117e616201323e73beeaefc6e626a014f56b2d0ce86d46326c89b4029b1a3da15a9d9afd3a50545b51d636e3443f449f6feb756a0b47124ccf0964ffb0041d1d98ea9d39248b6f8c5257c8"}, 0x14c) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r4 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:39 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_G_EDID(r1, 0xc0245628, &(0x7f0000000180)={0x0, 0x93, 0x2, [], &(0x7f0000000140)=0x2}) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000000)={0x9, 0xc, 0x4, 0x0, 0xe63, {0x77359400}, {0x4, 0x1, 0x0, 0x4, 0x0, 0x40, "286d23dc"}, 0xf787, 0x1, @userptr=0x8, 0x1, 0x0, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"0066f74c04700045a603020000000002"}}}}, 0x90) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000240)=[{0x10, 0x0, [0x7, 0x8001, 0x10000, 0x3, 0x1ff, 0x8, 0x100, 0x8, 0x0, 0x6, 0x3, 0x5, 0xfffffffa, 0x7f, 0x10001, 0x5]}, {0x0, 0x0, [0x1, 0x6, 0x7ff, 0xe5, 0x3, 0xf6e, 0x3, 0x5, 0x1, 0x7, 0x2, 0x7, 0x7, 0x8000, 0xffffffff, 0x53]}, {0x1c, 0x0, [0x5, 0x1, 0x80000001, 0x8001, 0x3ff, 0x2, 0x8, 0x2, 0x118c, 0xffff, 0x8, 0x1, 0x2, 0x6, 0x59e, 0x8]}], r6, 0x1, 0x1, 0xd8}}, 0x20) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:39 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x39a5, 0x8000) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x20140) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r1, 0xc0fc4110, &(0x7f0000000140)={0xfff, [0x1, 0x5, 0x40], [{0x3c8f, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x7ff, 0x5, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x7, 0x0, 0x1, 0x0, 0x1}, {0x5, 0x3ff, 0x1}, {0x200, 0x10001, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x81, 0x0, 0x0, 0x0, 0x1}, {0x80000000, 0x1, 0x1, 0x0, 0x0, 0x1}, {0xaf41, 0x80, 0x1, 0x0, 0x1}, {0x2, 0x80000000, 0x1, 0x0, 0x1, 0x1}, {0x9, 0x40, 0x0, 0x1, 0x0, 0x1}, {0x60, 0x20, 0x0, 0x0, 0x1}, {0x1f, 0x9, 0x0, 0x1, 0x1, 0x1}], 0x2}) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) r6 = dup2(r2, r4) ioctl$TIOCNXCL(r6, 0x540d) 19:09:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000000)=""/101) r1 = syz_open_pts(r0, 0x200880) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:39 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:39 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x2, 'veth1\x00', {0x4}, 0xe3f5}) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x372, 0x0, 0x2000}}) 19:09:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x5, 0x6) dup3(r1, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @empty}]}, &(0x7f0000000180)=0xc) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x2}, 0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000040)={0x0, 0x5, 0xc0}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r4, 0x0, r6, 0x0, 0x38fb, 0x0) r7 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) ioctl$KDGKBENT(r7, 0x4b46, &(0x7f0000000000)={0x2, 0x8, 0x80}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x3, 0x0, 0xf}}) 19:09:40 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 19:09:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0xfffffffe, 0x3f}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x5, 0x11}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:40 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x60882, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:40 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r3, 0x0, r5, 0x0, 0x38fb, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_ADD_MAP(r6, 0xc0186415, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x9, 0x1, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x80}) r7 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x44c800, 0x0) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x8, 0x4, 0x0, 0x7, 0x4}}) 19:09:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) init_module(&(0x7f0000000000)='/dev/ptmx\x00', 0xa, &(0x7f0000000040)='/dev/ptmx\x00') r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\x00') 19:09:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = gettid() migrate_pages(r1, 0x400005, &(0x7f0000000040)=0x5, &(0x7f0000000000)=0x7) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:09:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:41 executing program 5: r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = openat$ttyprintk(0xffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x6b4122, 0x0) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x1, 0x0, 0x9, 0x181, &(0x7f00000002c0)}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x15, 0x10800) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000140)=0x80000000) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 19:09:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:41 executing program 5: r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xd3e, 0x9}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x38fb, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000040)='wlan0nodevbdev,&mime_type\x00', &(0x7f0000000080)='\x00', 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r5, 0x0, 0x38fb, 0x0) setsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000000140)=0x3, 0x4) read$FUSE(r1, &(0x7f00000009c0), 0x1000) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r6 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:42 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0xfffffffffffffffe, 0x1, {{0x5, 0x4d4, 0x8, 0x1, 0x3ff, 0xff, 0x9, 0x2c}}}, 0x60) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="bc4d59fcc7a8490a579180b8dfb03d2133722a22d74b59e1588d5a19dd9c564fa3a6232913fcf1ed38ae4ac1e54003d6123762434528772ce56d4508faf3a567a1a2bf80e566ea8e8d5213f54b9f323607ac25473569429ba9a465e15e9fbe019c3074b4ff9046253a7452596b544251eaebdc428e4cd442f72e960d54a403366d8290d042e12aa81f8ef956e62278c2b1890100133b7a9ce1d48cbb67bb4402257dbfec2c0d3f79ca1cdbd18191eb1c1c9e6039d8e56b2aaea6c0512c9e2c184751bb29a9ca58bbed4ca820a194a6d9dba066f35048eb5c9eea5ef4f6a024b380b7c0a5b6e2542e", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r3, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x66, &(0x7f0000000000)=0x35, 0x4) 19:09:42 executing program 5: r0 = open(0x0, 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:42 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x38fb, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e23, @private=0xa010102}, {0x1, @random="1cea41f2b3c4"}, 0x40, {0x2, 0x4e23, @multicast2}, 'veth1_to_bridge\x00'}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) 19:09:42 executing program 3: syz_init_net_socket$ax25(0x3, 0x2, 0xcf) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x210c01) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PPPIOCSACTIVE(r3, 0x40087446, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x80, 0x1, 0x7, 0x5}, {0x7fff, 0x8, 0xff, 0x70}, {0x616a, 0x6, 0x81, 0x5}, {0x4, 0xd0, 0xff, 0x101}, {0x9, 0x0, 0x7, 0x4}, {0x3, 0x1, 0xf9, 0x800}]}) dup3(r2, r1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0x0, 0x2}}, 0x30) 19:09:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) 19:09:42 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:43 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:43 executing program 2: 19:09:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x2000000, 0x0, 0x1a}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:43 executing program 2: 19:09:43 executing program 4: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x38fb, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f00000001c0)={0x7, 0x3, 0x4, 0x80000, 0xa4c, {r0, r1/1000+10000}, {0x5, 0x1, 0x3, 0x20, 0x9, 0x0, "dc0f32e3"}, 0x1, 0x2, @fd=r2, 0x3f, 0x0, r6}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r7, 0x800442d2, &(0x7f0000000080)={0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}]}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000280)) ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000000)={0xdf, 0x6, 0x7ff, 0x4, 0x0, "3fa049d6ff819ba5bb57a5211a573896d6af68"}) ioctl$TCSETA(r8, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r9 = syz_open_pts(r8, 0x0) ioctl$TCSETSF(r9, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000340)="4fe9f6fb52bffbef13ff1d9ace66fd6b4b59e956a7c1cf667765ab2ef85b14dc49a5a59ccaef3e71b49dffc38c58a182376009e24ab236f447b67cddd2bf21b0d65a020dfd41e4083c9fea4ffe1c206a0878d0ccb79fb546c8e1ac47d15700955c12d93b3010d8e236df6905a7c80a50944dd3d8edbdb64a1c13bde64ef5572eab0444ba35c71535cd0198c27813f02b33153c48b7100b72375ddd22ebb3f4811f0f8f946f5b516a85734958b720770216a0f9b496ddfc3eab43d5f8366a352b8d89732248fb1a68be31a7ce377ca3cab1934491d814450f1e35ff8071d3cd3987b52facaaac77", 0xe7) 19:09:43 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:43 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000040)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$getown(r0, 0x9) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) syz_init_net_socket$llc(0x1a, 0x1, 0x0) 19:09:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x44, 0x17, 0xa, 0x400, 0x0, 0x0, {0x0, 0x0, 0x9}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x50}, 0x48084) connect(r2, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:43 executing program 2: 19:09:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:44 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0x14) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:44 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:44 executing program 2: 19:09:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:44 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x90d54c9741a3c320, 0x0) ioctl$KIOCSOUND(r3, 0x4b2f, 0x40) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}}) ioctl$int_in(r1, 0x0, &(0x7f0000000000)) 19:09:44 executing program 2: 19:09:44 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:44 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$SIOCAX25ADDFWD(r3, 0x89ea, &(0x7f0000000000)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 19:09:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r3, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0), 0x0, r3) keyctl$set_timeout(0xf, r4, 0xc61) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r5, 0x0, 0x38fb, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r6 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:45 executing program 2: 19:09:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000), 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:45 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:45 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = syz_open_procfs(0x0, 0x0) write$tun(r2, &(0x7f0000000380)={@val, @val={0x3, 0x0, 0x0, 0x0, 0x0, 0x32db}, @ipx={0xffff, 0xd8, 0xa7, 0x11, {@current, @current, 0x2}, {@current, @random="f54a3e54d9d9", 0x20}, "d2556d56bc8f74426d8416b2be934d81228e0503b40cf3fca823f737cb086d4b94e767f507ed631d540799f298d544ef8a7f707e7163d1559fea132026b36395a385116a84b3987ea7f75ae312030bde53390a36da4d94cac128ac2f6f714610df57c437e39ef7c5b826b7e5ea598a2d4d96d880e948dcd644673122196d39ed4304b98d55f8bb0a3806eb4111703a260aaa771aff7c10952c8b0dffb32880a02cd2885f5af99bf060cd149e0823eee86352af8bac53df422771"}}, 0xe6) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f00000004c0)) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000002c0)=0x83c4) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x808000000004) open(0x0, 0x0, 0x0) 19:09:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:45 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:45 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x4, 0x1, 0x1, {0xa, 0x4e21, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffff81}}}, 0x80) 19:09:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0xfffffffe, 0x0, "00000ddd64010000002300"}) 19:09:46 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@session={'session'}}, {@decompose='decompose'}, {@creator={'creator', 0x3d, '^6wh'}}]}) 19:09:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xd, 0x18, 0xfa00, @id_resuseaddr={0x0, 0xffffffffffffffff, 0x0, 0x1b7}}, 0x20) 19:09:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:46 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:46 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x100, 0x8, {0x77359400}, {0x2, 0x0, 0x78, 0x2, 0x0, 0x9, 'eL@{'}, 0x5, 0x4, @offset=0x8001, 0x3, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000140)={0x7, 0x81, 0x1, 0x80, 0xa0, 0xffffffff, 0x180000}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x64) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x0, 0x8400, 0x2, 0xf}}) 19:09:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 308.778437][T13796] hfsplus: invalid session number or type of track [ 308.785190][T13796] hfsplus: unable to find HFS+ superblock 19:09:47 executing program 3: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f00000001c0)='*', 0x1}], 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000002c0)={0xb, @capture={0x0, 0x1, {0x1b, 0x5}, 0x1, 0x1ff}}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:47 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:47 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:47 executing program 3: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f00000001c0)='*', 0x1}], 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:47 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:47 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) sendto$l2tp(r1, &(0x7f0000000040)="5d3658b9cde055a5e0f8df4ea97645d00937707378322d801013edcc686b4438073af2170ebd5c591624c984bb49d1e71e063a73c99150ea50dade02494c8f6c79b36aedca08fa0dc5b8c5d11e56cd8c5d81a16a6319bbe0a16341c156931a2b6710", 0x62, 0x20008080, &(0x7f0000000140)={0x2, 0x0, @remote, 0x1}, 0x10) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:47 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x38fb, 0x0) ioctl$SIOCX25GSUBSCRIP(r4, 0x89e0, &(0x7f0000000000)={'geneve0\x00', 0x80, 0x6}) r5 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r6 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000180)=0x2) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) poll(&(0x7f0000000140)=[{r6, 0x24}, {r2, 0x10}], 0x2, 0xd03c) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:48 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:48 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:48 executing program 3: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f00000001c0)='*', 0x1}], 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:48 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) fadvise64(r0, 0x0, 0x2, 0x4) openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101080, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) write$binfmt_script(r3, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '/dev/ptmx\x00'}, {0x20, 'ppp1securityposix_acl_access(]\''}], 0xa, "0a3b4bfebd64058eefa76655e66da052159f8ece9ac7c4891d7125838abfcdb53510a66bb7402264c8e5a8c06218493978e908ab6ef884e158e20aae21cabb3817000da74b4d9866884afd98d1be87b00c011280296c612194669cd65f45eaac9d4475a56fb52c7ea33800c581a1e6f6efa5975b430cdc0e7b54e8b7164ccc599f37b5071c99a25efa46cf1ebaf475275c4df7b804ff342d"}, 0xce) 19:09:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x5, 0x0, 0x0, 0x100000009b4b62b, 0x14, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:49 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:49 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:49 executing program 3: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f00000001c0)='*', 0x1}], 0x1) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:49 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:49 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x1000013, 0x0, 0x1, 0x80, 0x0, "00000ddd64010000002300"}) 19:09:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:49 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x38fb, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000001c0)={0x1, 0x0, [{0xb, 0x4, 0x0, 0x9, 0x0, 0x1, 0xffffffc0}]}) getsockname$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) r6 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc044565d, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "199c8baa"}, 0x0, 0x3, @userptr}) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0185649, &(0x7f0000000140)={0x980000, 0x46, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9d0902, 0x6, [], @value=0x1ff}}) ioctl$DRM_IOCTL_AGP_RELEASE(r7, 0x6431) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000180)={0x20, 0x3, 0x1, 0x0, 0x854f}) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000200)={0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x438c178932c63104}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x4000, 0x0, 0x10}}) 19:09:49 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:49 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:49 executing program 3: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f00000001c0)='*', 0x1}], 0x1) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x2fc) 19:09:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0xfffe, 0x0, 0x100000009b4b62b, 0x80, "1a3af908056eb416"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:50 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:50 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:50 executing program 3: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f00000001c0)='*', 0x1}], 0x1) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x2fc) 19:09:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x9, 0x3f, 0x4, 0x9, 0x6, "bd586ad00142d7bb"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_pts(r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={0xb8, 0x3, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2000}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_NAT_SRC={0x78, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010100}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010101}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x15}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x8004) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:50 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:50 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:51 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:51 executing program 3: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000002380)=[{&(0x7f00000001c0)='*', 0x1}], 0x1) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x2fc) 19:09:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:51 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:51 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:51 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:51 executing program 3: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:51 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:51 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) splice(r1, 0x0, r4, 0x0, 0x38fb, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r7 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r8 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR64, @ANYBLOB="5929939ac2a4f691d70000000100000000ccdd00000000000000000059ae6039032e3b78c68614aa28808330cbc56319bfe0b1291e184dbcd7578d209b4707f87a581c7c319815ffda47603375a570dcb02f57e1026aebe125e656c697c10310eb9873c9f6ebad5167b48e66d82c27faa3413dec55ae0bf805772ad629aa6e798a63fbc1ebd5ae02563559b881eb34dc6aa8b609cf80d82b56266ba660a38814d896d9ed49bc86", @ANYRESOCT=r7, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRESDEC=r8, @ANYRESHEX, @ANYRESHEX=r4, @ANYRESHEX, @ANYRES32=r3], @ANYRESDEC=r2, @ANYBLOB="c842fc761751124078b485712b43165943c91bd89e006843bf694fb4172018c1bc0ad86c21ba18c55c1efd8acc976b86639d4c34fa99bff8db3053da8110f9aad374f79a6619074ba4a4d1c1b601b0", @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB="dbbe3bc82e783ea3366bd3097af40986938a2b23e60f1d085de462a4229d069cdcae8fd4b21310a9e1c553"], @ANYRES32, @ANYBLOB="0041e384326e041aebae22333556880d4f93d20300c71a1d496e317d553ad13f0b59bb6271c6bd83965bea3dc3f0cca17fb785c937355e5449b46641636dd9b6f078188c66a9ab71b2170203f46b7b2fb637e3939825d3ccd570ed0839c57248a52081e4d326818da5a9ffdd7460fe5ee3dd69056a82db40", @ANYRESOCT=r5], @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r9 = socket$inet6(0xa, 0x2, 0x0) dup3(r9, r5, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r9, 0x4, 0x1, 0x2, 0x4, {0xa, 0x4e21, 0x26d, @remote, 0x9}}}, 0x3a) 19:09:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="b868f555051a8b7a6caadad968", 0xd, 0x0) keyctl$revoke(0x3, r1) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) lsetxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U-', 0x2}, 0x16, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x7fff, 0x0, 0x0, 0x100000009b4b62b, 0x20, "1a3af908056eb416"}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r5 = syz_open_pts(r3, 0x40000) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17, 0x200, 0x0, 0x0, 0xfd, "00000ddd64010000002300"}) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r6, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r6) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r7, 0x14, 0x17}, 0x0, &(0x7f0000000140)="eb50a7001d229b897b1f78298149034612a8fc5a", &(0x7f00000001c0)=""/23) syz_mount_image$msdos(&(0x7f00000003c0)='msdos\x00', &(0x7f0000000400)='./file0\x00', 0x9, 0x2, &(0x7f0000000640)=[{&(0x7f0000000480)="5bd1d67f264abac0ede0fa73ab45e8b29e8925576323b340689733389025a4d1b0071ff12922cee84895bbf1ff5133090bb39b7472e0ed88ad3ebc247bef59f7f99e168b31d1395427920a85edcce517f52bd89cf58cdc52ba018bba97fedb468e04106f3f996123f4a0ae45c9b22f4990f86a734f22e68e9860b6e03dd73b79aea7aa3bea9607abb806cc8d8f8d7db2e9fa8ccaf2d5d8d216f3e045589863b198c51759938b215860a10caf9b6f1b96850b607db36e080c915b909f254df02b1beb130c91c92c50291a08", 0xcb, 0xffffffe1}, {&(0x7f0000000580)="6b1ce2e40f79a7834608a96ad2d7dea196c37c792e9bcdd07f7e596aff474497fd7e34c1c2654b625e0be84ad2aadb7bfa5f7b8054ea970a58f94f9591fc619068160b88b3a40bd3ed6608e26e849c9bb49445bd80c3c8d6dfcf97619a6187d2cd726be14d4ba75d453edda6fb6fdc85c5a757fcece15cfffab2f038a881b5068c99e52651261171a3f9478b3b576aa71c85ef8786e9c401b17255cb040708e76f086aaaae99e845c5e89eaca4", 0xad, 0x80000001}], 0x2a000, &(0x7f0000000680)={[{@nodots='nodots'}], [{@smackfsdef={'smackfsdef'}}, {@obj_user={'obj_user'}}, {@appraise='appraise'}]}) 19:09:51 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:51 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:51 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:52 executing program 0: ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = socket$inet6(0xa, 0x2, 0x0) dup3(r2, r1, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x0, 0x20008800) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x10}}) 19:09:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:52 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x0, 0xb, 0xc46754ecbcb4f7d7, 0x0, 0x0, {0x3}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0xb, 0x1, 'cgroup\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0xffffff9e}]}, 0x30}}, 0x0) 19:09:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x684ac1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x0, 0x6}, 0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000000)={r6, 0x6, 0x4}, 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r7 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:52 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:52 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:52 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:53 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x1, 0x0) 19:09:53 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:53 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:53 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) [ 315.126741][T14028] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:09:53 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:53 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@decompose='decompose'}]}) [ 315.654406][T14043] hfsplus: unable to find HFS+ superblock 19:09:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000046, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x8000000}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup3(r3, r2, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x0, 0x6}, 0xc) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)={r6, 0x5, 0x1, [0x5]}, &(0x7f0000000040)=0xa) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r7}, 0x8) 19:09:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:53 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:53 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:53 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0)="bd2223c45370692fb3fb06dec95c6dbf2b2c5ae7a7e2cb00c26ee43c05afebaeef86ff78db", &(0x7f0000000100)="4c66bd07d8c8464d6d64724c6558273609da92cf984deccc6b481cc3546c2b", 0x1}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x26, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffff0088000000000853949e3918000000000489907800000000e0000001f5e2e8"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r2, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x101, 0x800, 0x0, 0x2, 0xd3a7, 0x2, 0x57e, 0x7f, 0x0, 0x1ff, 0x5, 0x4, 0x9, 0x5, 0x1, 0x1, {0x7, 0x5e}, 0xff, 0x3}}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'vxcan1\x00', {0x2}, 0x8}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2b00000003000000000000000000c39f45aeb216000000000000009ae8c200"/46], 0x2b) 19:09:54 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:54 executing program 2: epoll_create1(0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:54 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, [], [{0x3423, 0xc5cc, 0x3, 0xa2, 0x8, 0x27}, {0x5, 0x9, 0x8000, 0x4b5c, 0x3, 0x200}], [[], [], []]}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:54 executing program 2: epoll_create1(0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:54 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:54 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, 0x0, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x100000009b4b62b, 0x4}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r6, 0x0, 0x6}, 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={r6}, &(0x7f0000000040)=0x8) r7 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r7, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:55 executing program 2: epoll_create1(0x0) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:55 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, 0x0, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:55 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:55 executing program 2: r0 = epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:55 executing program 2: r0 = epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:56 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, 0x0, 0x0) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:56 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x4, 0x0, 0x80000001, 0x0, 0x10}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x38fb, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) r7 = openat$autofs(0xffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x282000, 0x0) connect$rds(r7, &(0x7f0000000340)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x18067, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x50}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x48, 0x0, 0x500, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xcc}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xca43, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}]}, 0x48}}, 0x24044004) r9 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r9, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:56 executing program 0: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:56 executing program 2: r0 = epoll_create1(0x0) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000280)={0x4000201f, 0x3f000002}) 19:09:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:56 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:56 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:56 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 19:09:56 executing program 0: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:56 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:56 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 19:09:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:57 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8000000668885, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/192, 0xc0}], 0x1, 0x1) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="080108819a03000009010000ffffff7f61000000080000000000000000000000cd3402a278cc4d68d2803391d2e33bbcfee66e24345ffd2c037c73390059f67fb702753c88e3934586c915ed7357b168f6f6dd25b5c211edfe9f3b25be7760bffefc79447536b4549add868ecb859753c75faa2cce22e7af7a"], 0x62) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r3 = syz_open_pts(r0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:57 executing program 0: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:57 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 19:09:57 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:57 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="6cdfaab472ac96191675eb1cc8d300c90010ca864b58cd42e46adc51c5c71a3281f819a4d724eab248bd0206adbe4243c6c257ffaa45778024318b197d6be260f0df26e774fb3506c9c321529f23f123f67f27cc6e581aa590613bdf80368f8658dc6e5999c760b967544e7f06ca4e4b99f5b5a8aae969b1ad868f14cf82ef6f26e1ff8093a8e9d66f03ba2d28289599be595226200dd73cc606cf0f6b1cfb93fca21a48d75bd86734ce029bf820242f3f2bd7a66a63ee4dfc9d6f8f7befb0579d0ff3e62658322b58b9863f3207bf37f46a4b4582e659482854345335b3f7ea2d7624d61a5279a30aacc8d2743e01a35e93fbb7f4a6f7ee401d739090d6695597366404e78deb85518aade43892c665ce677ab9fe64fbcab9b205b0c5acbe6ec7a61dcf3f53b62ca3cfedeb03e980e5b4be68f7465e4a4c6c63589ef855e8ea038960fb67fa028c30ccafa3ae2a32603a51df11cc7eafb014708711d0274f9ca40fd9cc0bc68470703548f0586e17ec137236152924dc47162ec0a1b1dc361a2cd5a82e4bb59153ef77423ceb48447b70913a13a68092f4a5cf010971b0f743d1e3a85ac89cbc21457a66dcd38110981e6f800ceb07db8869ba1d44918089e0a56e8ef5911e936016a8ee4fcbd8b9f781b3eb470e38e0f0e9eb44b9c9f0f44c628f09adbf3c275614d9e9c47ef3fbd7d3764f71155f62bba4f4d77eab01cc411fda96492125f84b63d95d65f64166a8060ac29965d5be16400ca917ee421884c9dbfc02c6bd6243377421dee4b90dceed627b762ef6065683cbb77fc7d6ff3f781ef50acec3d167460355d5d6da0181631c6a4c150426b6fe144c80d2363d9f40e40652be6398c526ff8c50e4d0f04fad6f962525d80969db4d870eb872a099e52d160d3913d7240518356e5ff41ffddc84d55273c236b6857b90c0a8cda8355a9679ae0edc875bb8c721a02d63d3eec3f8af16b2e3424c83805ae613630869748dc91ad44bc042dcb739240fe0cc22d65b1739dffad040e7a5bcbdd1bb47e0d981337feff80f4ff3a4196ce15e89b3a6b5b52aba9778ee5ce4e955e07a87f77aedbf27cceec7978aa790d09fcf300c6df78001ac1073f4e8d268d955a69803b8f9f1e9f2970117d0c64cdc1fad790cef14207ee920058b976cc85792dba33b44123895c9a89911024c9d2bbec9795dd373d5eab1c6b11285b994e5ab3f2f99b7c82151da01897840abf98513989c0c07ba9e04b6b92d51772caf52fda33fb7f5ca3ed678db05ac39c8398af8385855574d255d6c846044875db62ec348df23863c803d4c764f6682341e3eeadb2ee3873aa7462cbd8c9bcc40d8f2c77c0078fd9cc4bbdd3753b382cc71b2552a4f1bdcaaa2f33fb093d7719d58eb0045faf9f87e8962ee704ebfb829e1a7051636b7721394daff82edb41ef5ae8b1dd8a25a"}) 19:09:57 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x0, 0x3f000002}) 19:09:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 19:09:57 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:58 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x80000006a2086, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) mq_notify(r1, &(0x7f0000000140)={0x0, 0x23, 0x0, @thr={&(0x7f0000000000)="6143de6960276d1867af0aa2b1da3d98f7fac39463f89c2a315db7226e2ca1dad82c6bc73e78da523301c9af20c6a6b3d66bd365ab33750fff58343b223d64c3d38544ed035b0426305bf9d59d3ef6e661f6657ace6c", &(0x7f0000000080)="ebe0fb9bffdafe8ad73545b3bfff4c45878d47bc504e"}}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b, 0x0, "1a3af908056eb416"}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "00000ddd64010000002300"}) 19:09:58 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 19:09:58 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x0, 0x3f000002}) 19:09:58 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) writev(r0, &(0x7f00000002c0), 0x2fc) 19:09:58 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 19:09:58 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x2fc) 19:09:58 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x0, 0x3f000002}) 19:09:58 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) 19:09:59 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, r1}) 19:09:59 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0)="bd2223c45370692fb3fb06dec95c6dbf2b2c5ae7a7e2cb00c26ee43c05afebaeef86ff78db", &(0x7f0000000100)="4c66bd07d8c8464d6d64724c6558273609da92cf984deccc6b481cc3546c2b", 0x1}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x26, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffff0088000000000853949e3918000000000489907800000000e0000001f5e2e8"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r2, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x101, 0x800, 0x0, 0x2, 0xd3a7, 0x2, 0x57e, 0x7f, 0x0, 0x1ff, 0x5, 0x4, 0x9, 0x5, 0x1, 0x1, {0x7, 0x5e}, 0xff, 0x3}}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'vxcan1\x00', {0x704}, 0x8}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2b00000003000000000000000000c39f45aeb216000000000000009ae8c200"/46], 0x2b) 19:09:59 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x2fc) 19:09:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0)="bd2223c45370692fb3fb06dec95c6dbf2b2c5ae7a7e2cb00c26ee43c05afebaeef86ff78db", &(0x7f0000000100)="4c66bd07d8c8464d6d64724c6558273609da92cf984deccc6b481cc3546c2b", 0x1}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x26, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffff0088000000000853949e3918000000000489907800000000e0000001f5e2e8"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r2, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x101, 0x800, 0x0, 0x2, 0xd3a7, 0x2, 0x57e, 0x7f, 0x0, 0x1ff, 0x5, 0x4, 0x9, 0x5, 0x1, 0x1, {0x7, 0x5e}, 0xff, 0x3}}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macsec0\x00', {}, 0x8}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2b00000003000000000000000000c39f45aeb216000000000000009ae8c200"/46], 0x2b) 19:09:59 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="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"}) 19:09:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 19:09:59 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 19:09:59 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x2fc) 19:09:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 19:09:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0)="bd2223c45370692fb3fb06dec95c6dbf2b2c5ae7a7e2cb00c26ee43c05afebaeef86ff78db", &(0x7f0000000100)="4c66bd07d8c8464d6d64724c6558273609da92cf984deccc6b481cc3546c2b", 0x1}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x26, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffff0088000000000853949e3918000000000489907800000000e0000001f5e2e8"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r2, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x101, 0x800, 0x0, 0x2, 0xd3a7, 0x2, 0x57e, 0x7f, 0x0, 0x1ff, 0x5, 0x4, 0x9, 0x5, 0x1, 0x1, {0x7, 0x5e}, 0xff, 0x3}}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macsec0\x00', {}, 0x8}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2b00000003000000000000000000c39f45aeb216000000000000009ae8c200"/46], 0x2b) 19:10:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 19:10:00 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 19:10:00 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000640)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$fou(0x0) 19:10:00 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, 0x0, 0x0) 19:10:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 19:10:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0)="bd2223c45370692fb3fb06dec95c6dbf2b2c5ae7a7e2cb00c26ee43c05afebaeef86ff78db", &(0x7f0000000100)="4c66bd07d8c8464d6d64724c6558273609da92cf984deccc6b481cc3546c2b", 0x1}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x26, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffff0088000000000853949e3918000000000489907800000000e0000001f5e2e8"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r2, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x101, 0x800, 0x0, 0x2, 0xd3a7, 0x2, 0x57e, 0x7f, 0x0, 0x1ff, 0x5, 0x4, 0x9, 0x5, 0x1, 0x1, {0x7, 0x5e}, 0xff, 0x3}}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macsec0\x00', {}, 0x8}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2b00000003000000000000000000c39f45aeb216000000000000009ae8c200"/46], 0x2b) 19:10:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 19:10:00 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 19:10:00 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, 0x0, 0x0) 19:10:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000940)=[{&(0x7f00000004c0)=""/247, 0xf7}], 0x1) 19:10:00 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 19:10:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000000c0)="bd2223c45370692fb3fb06dec95c6dbf2b2c5ae7a7e2cb00c26ee43c05afebaeef86ff78db", &(0x7f0000000100)="4c66bd07d8c8464d6d64724c6558273609da92cf984deccc6b481cc3546c2b", 0x1}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x26, &(0x7f00000004c0)=ANY=[@ANYBLOB="ffffffffffff0088000000000853949e3918000000000489907800000000e0000001f5e2e8"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00') preadv(r2, &(0x7f0000001500)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x101, 0x800, 0x0, 0x2, 0xd3a7, 0x2, 0x57e, 0x7f, 0x0, 0x1ff, 0x5, 0x4, 0x9, 0x5, 0x1, 0x1, {0x7, 0x5e}, 0xff, 0x3}}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'macsec0\x00', {}, 0x8}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="2b00000003000000000000000000c39f45aeb216000000000000009ae8c200"/46], 0x2b) 19:10:01 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)) 19:10:01 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 19:10:01 executing program 3: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, 0x0, 0x0) 19:10:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:10:01 executing program 4: shmat(0x0, &(0x7f0000db0000/0x1000)=nil, 0x5000) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000fe8000/0x3000)=nil) 19:10:01 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 19:10:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f00000001c0)) 19:10:01 executing program 3: sysinfo(&(0x7f0000000100)=""/209) 19:10:01 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)) 19:10:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:10:01 executing program 4: sync() mkdir(&(0x7f0000001080)='./file0\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0/file0\x00') setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 19:10:02 executing program 1: sync() mkdir(0x0, 0x0) rename(0x0, &(0x7f00000004c0)='./file0/file0\x00') listen(0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xb0) lremovexattr(&(0x7f00000000c0)='./file0\x00', 0x0) 19:10:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) r1 = dup2(r0, r0) write$P9_RCREATE(r1, 0x0, 0x0) 19:10:02 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="cb"], 0x1) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)) 19:10:02 executing program 2: r0 = epoll_create1(0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) r2 = eventfd(0x0) syncfs(r2) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x5450, 0x0) 19:10:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:10:02 executing program 4: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self\x00', 0x0, 0x0) syncfs(r0) close(r0) eventfd(0x0) 19:10:02 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setxattr$security_capability(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 19:10:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:02 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f000060cff8)='/', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = dup2(r1, r1) symlinkat(&(0x7f0000000240)='./file0/file0/file0\x00', r2, &(0x7f0000000040)='./file0\x00') 19:10:02 executing program 0: semget(0x0, 0x0, 0x260) 19:10:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) syncfs(r2) close(r2) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x5451, 0x0) 19:10:03 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/199, 0xc7}], 0x1}, 0x0) 19:10:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x0) r3 = syz_open_pts(r2, 0x10842) dup3(r3, r0, 0x0) write(r0, &(0x7f0000000000)="b49446790000000000484a", 0xc37601ba) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) write$P9_RREAD(r5, 0x0, 0x0) read$char_usb(r5, 0x0, 0x0) 19:10:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = dup3(r1, r0, 0x0) r4 = accept4$inet(r3, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000100)=@buf) 19:10:03 executing program 1: semget(0x0, 0x4, 0x223) 19:10:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:03 executing program 5: semget(0x0, 0x0, 0x665) 19:10:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:03 executing program 5: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 19:10:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') utime(&(0x7f0000000040)='./file0\x00', 0x0) 19:10:04 executing program 4: semget(0x3, 0x0, 0xb54f98dc3ee4f1f4) 19:10:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') removexattr(&(0x7f0000000180)='./file0/file0\x00', 0x0) 19:10:04 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000580)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 19:10:04 executing program 2: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$P9_RXATTRCREATE(r1, 0x0, 0x0) 19:10:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) link(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000140)='./file0\x00') 19:10:04 executing program 1: open(&(0x7f0000000240)='./file0\x00', 0x62c3, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 19:10:04 executing program 0: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lchown(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xee00) [ 326.479522][ T32] audit: type=1800 audit(1587064204.623:13): pid=14410 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15985 res=0 19:10:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket(0x0, 0x0, 0x0) fcntl$notify(r1, 0x0, 0x0) 19:10:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(r2, 0x0, 0x0) close(r1) recvmsg$kcm(r0, &(0x7f0000009280)={0x0, 0x0, 0x0}, 0x10142) 19:10:04 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0xfffffffffffffe1f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, r2, 0x10, r1, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:10:04 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:05 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 19:10:05 executing program 0: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lchown(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xee00) 19:10:05 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:05 executing program 5: close(0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) 19:10:05 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0xfffffffffffffffe) 19:10:05 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5037f000001"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x8001, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 19:10:05 executing program 0: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lchown(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xee00) [ 327.349127][T14434] device hsr0 entered promiscuous mode [ 327.361086][T14434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:10:05 executing program 4: setsockopt(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000000)="d5ff9668", 0x4) r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR64]], 0x1, 0x7fb) msgrcv(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="aaf529b8a3b5c5b853532a910969f67ae3", @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESHEX=r0], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="bd3d9198cef9b243e7a197b558ba4b18ca4ba30b4009d93842de016cd381134d05f6b88b36d9cdae39e8cfc0270f64467ae1128ee9a3db8c16a104f2536ed994d693f4c25935967ddd49"], @ANYRESHEX, @ANYRESOCT, @ANYBLOB="4d7fb07efc3c58ccd763b67fb011ccdef379ed476f3570c1f4c9d3c4d04f4f918340089a6cfe0e6168c1108316991b50191dff3cd7b30dcacccf71c6d0b27c1b31632d717a0d945dc46a5d776e83bfd9b5b7719709a4dc1ad49271efdf70188d7fef1ca5bbc2f57501ee1911f3b7d1a3ab7bb0214eaa719eecbf6dcbcbffee1ac3c884473b20c397d1187e70eb7ad2f988c6ec3dfe5a1a8b20b0493898668ee66cf0b2da626c3a9b87306ceecceb647da9c7d7977e904c1370ed4ff87a9ca46742be03b7c86ea6156761caac4277a77e7db9d6888ee28a996e89f7a59db36c00b8d28d6642550ff1fa91da16d5c3e1245728d7c8", @ANYRES32, @ANYBLOB="c988d29c2719a71c015541ba1e8df0d16b25466c9f60f56af26e8371af01dc8c567868b9eff8", @ANYRESHEX, @ANYRES16], @ANYRESOCT=0x0, @ANYRES64], 0x5, 0x0, 0x1004) msgsnd(r0, &(0x7f0000000280)=ANY=[], 0x0, 0x40000000000800) msgrcv(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000fffffeffffffffff00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000acec605b9c8bea80017bb23f449a8e4e00000000000000000000000000000000000000000000000000000000100000000000000000000000004000"/170], 0x1, 0xd6d0c418f59fe7d3, 0x1800) 19:10:05 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:05 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="82022e2fac1400fd7d81afe46d5733e0f293aaeb82fb168297e2ff23922299c3383f1bf6b796473d48e4c734a899f96f0b224ec765ed0e76d9d8a5b7c34e2c0c318fe43b00fa0400000000000000d9ac55a52f7dc8062782814d8cefefdb1bd4f9c0e36d58ab4f79a65f69e73991844d490000000062d8edd55587267ba5050932ed612e5ffe04fd83800b0331dd48d6fdc2ef38b4d2c38f572cf51ad724de92f008c18dacf12aa76cd608f0d9c81b7ebb57e75bb2dc6657ddac47a47e1d36a82818af201ef2f24b05c241e230b67f055df2b473f9df01000000000000c1ecc440000447c89263b7abec3fef5305000000000000004c2d7e7c40b3dffccd0e67beab3b00b0c1b705f6f4300048c4c0db6c55a02a05961e2dcddadb9edd8a568fff014d217824b0aa5560ea147f1bd941f986fc40017f2f0e4b23c5101e713db21be5638edb4489b8e1692c35dbdc77d3f7ba942baa127af7c3f3354fcd7b01e94dab000000000000000017b8939ff036a801b5669356a3f996255f4dd71848a2b85204e29c4d709d7d06702a7897312d6294fdaa8ae5ccf2f4f193a9ddc93e8223278f36593c681a1b808295000007bad3028227eb42d6aecefe22d182818e64a787e77f92e36d9dffd764da16e4ed50dbb80d70e9658b84bedef262616ffd7e021d2a8c99ab0109af4598e66ecb94dd638efba4f481f047c2d02aa78303d2d2f2c94b5d5b7f44f0154fbd921372b6db8e070e477571c082a83995325ba28d1f6cbbfa38eb2a450353e206ae63ea54877cd051f231e0a41cf7064742b87207bb59ac0db8eb7a2601000000000000000000000000000032bd10467c0ca0088cc590f42c14b2d904c0fdf00b47d6d3660363706f795ce05e658bd615d7625c71a56b0f6ef1c7b3761b17d8bb2e075cdcb511cc6b84696b748d83b2bf795f7523a11a41ea854a3e0d85be31fe74ccec5a6aff82f22e0c2256355b959e64dc536400c508506a4ef8b6426af8aec194bb6f4e83a8454d12f54796944aa24b4a06c1bfc1ca2500000000000000000000000000000000000000000000000000000000665c9b95381c3bbec78b1cdfa7c973dc712d6891c5864d2103f03412c421621e9023b6033d8020c2286f7726ac86b881a01bb897f88815d6a903a7488cea2b78edb9eda9df77d86d14afaea2755050343943dd3bc2353538161f3c441eaa2b02d3ec6375884576824e55cc0bcdd2a84a62eb48d86e260517cf2ef920902b13e6236cca5447f5b8239936e7448dbf6fed830e00"/934], 0x10) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="848b6c4667cfb95f2d5d22fc298913baf2b2bd6170b345589a6601207262fe78e947f318d6f968a029782f388b6bd38749f7c5da6e19349c0f9eddaa4e252ca09336f2fbdab15d45e22b0e9e", 0x4c}, {&(0x7f0000000a40)="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", 0x575}], 0x2) [ 328.088107][T14429] device hsr0 left promiscuous mode [ 328.245031][T14434] device hsr0 entered promiscuous mode [ 328.253940][T14434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:10:06 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00', @remote}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0xfffffffffffffe1f) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open$cgroup(0x0, r2, 0x10, r1, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'hsr0\x00', @broadcast}) 19:10:06 executing program 5: shmget(0x1, 0x2000, 0x600, &(0x7f0000ffd000/0x2000)=nil) 19:10:06 executing program 0: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) lchown(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0xee00) 19:10:06 executing program 4: semget(0x3, 0x4, 0x613) 19:10:06 executing program 3: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) syncfs(r0) 19:10:06 executing program 4: semget(0x3, 0x5, 0x0) 19:10:06 executing program 5: msgget(0x1, 0xc6) 19:10:06 executing program 3: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:06 executing program 2: shmget$private(0x0, 0x1000, 0x101, &(0x7f0000fff000/0x1000)=nil) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 328.609019][T14480] device hsr0 left promiscuous mode 19:10:06 executing program 0: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) [ 328.958256][T14481] device hsr0 entered promiscuous mode [ 328.970107][T14481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:10:07 executing program 4: semget(0x3, 0x5, 0x0) 19:10:07 executing program 1: semget(0x3, 0x5, 0xc600) 19:10:07 executing program 5: msgget(0x1, 0x600) 19:10:07 executing program 3: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:07 executing program 2: mlock(&(0x7f0000003000/0x4000)=nil, 0x4000) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x10202, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 19:10:07 executing program 0: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 19:10:07 executing program 4: semget(0x3, 0x5, 0x0) 19:10:07 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:07 executing program 2: semget(0x3, 0x5, 0x1300) 19:10:07 executing program 5: semget(0x3, 0x4, 0x0) 19:10:07 executing program 0: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) 19:10:07 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000640)=ANY=[@ANYBLOB="aaaaaaaaaaaa7046fc5742e086dd6000040000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="930929a4337578e2f8cd19ff010000b9e7c4284ae4e8831c7d4d6f3c339c30d5eb19d95937affa07ca0157dea27ce3e394014fa8c1e1e937cae4801f9b04964c06893449091c7d29233e77208febdfeef94c8518a04c75f1701eebd00bbb4d41b4e01a1ba032b1d7d43943e308f687300a01fb0a7f483918c2179506b5a6510d473d5fe9427b4587daaf6abfc8f2560a9b0e"], 0x0) 19:10:08 executing program 4: semget(0x3, 0x5, 0x0) 19:10:08 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:08 executing program 5: semget(0x3, 0x0, 0xc6) 19:10:08 executing program 2: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) 19:10:08 executing program 0: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) 19:10:08 executing program 1: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0xb, 0x0) 19:10:08 executing program 4: semget(0x3, 0x0, 0x0) 19:10:08 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:08 executing program 5: 19:10:08 executing program 2: 19:10:08 executing program 0: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) 19:10:08 executing program 1: 19:10:08 executing program 4: semget(0x3, 0x0, 0x0) 19:10:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:08 executing program 2: 19:10:08 executing program 5: 19:10:09 executing program 1: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 19:10:09 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 19:10:09 executing program 4: semget(0x3, 0x0, 0x0) 19:10:09 executing program 2: 19:10:09 executing program 5: 19:10:09 executing program 1: 19:10:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:09 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 19:10:09 executing program 2: 19:10:09 executing program 4: 19:10:09 executing program 5: 19:10:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(0x0, r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:09 executing program 1: 19:10:09 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 19:10:09 executing program 4: 19:10:09 executing program 2: 19:10:10 executing program 5: 19:10:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:10 executing program 1: 19:10:10 executing program 4: 19:10:10 executing program 2: 19:10:10 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 19:10:10 executing program 5: 19:10:10 executing program 1: 19:10:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:10 executing program 4: 19:10:10 executing program 2: 19:10:10 executing program 5: 19:10:10 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) 19:10:10 executing program 1: 19:10:10 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:11 executing program 4: 19:10:11 executing program 2: 19:10:11 executing program 5: 19:10:11 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) 19:10:11 executing program 1: 19:10:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:11 executing program 2: 19:10:11 executing program 4: 19:10:11 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000100)) 19:10:11 executing program 5: 19:10:11 executing program 1: 19:10:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:11 executing program 4: 19:10:11 executing program 2: 19:10:12 executing program 5: 19:10:12 executing program 1: 19:10:12 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, 0x0) 19:10:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, 0x0) rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') 19:10:12 executing program 4: 19:10:12 executing program 2: 19:10:12 executing program 5: 19:10:12 executing program 1: 19:10:12 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, 0x0) 19:10:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(0x0, &(0x7f0000001140)='./file0/file0\x00') 19:10:12 executing program 4: 19:10:12 executing program 2: 19:10:12 executing program 1: 19:10:12 executing program 5: 19:10:12 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, 0x0) 19:10:13 executing program 2: 19:10:13 executing program 4: 19:10:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(0x0, &(0x7f0000001140)='./file0/file0\x00') 19:10:13 executing program 1: 19:10:13 executing program 5: 19:10:13 executing program 0: 19:10:13 executing program 4: 19:10:13 executing program 2: 19:10:13 executing program 1: 19:10:13 executing program 5: 19:10:13 executing program 0: 19:10:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(0x0, &(0x7f0000001140)='./file0/file0\x00') 19:10:13 executing program 4: 19:10:13 executing program 1: 19:10:13 executing program 5: 19:10:13 executing program 2: 19:10:13 executing program 0: 19:10:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', 0x0) 19:10:14 executing program 1: 19:10:14 executing program 4: 19:10:14 executing program 5: 19:10:14 executing program 0: 19:10:14 executing program 2: 19:10:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', 0x0) 19:10:14 executing program 1: 19:10:14 executing program 5: 19:10:14 executing program 4: 19:10:14 executing program 2: 19:10:14 executing program 0: 19:10:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', 0x0) 19:10:15 executing program 1: 19:10:15 executing program 2: 19:10:15 executing program 5: 19:10:15 executing program 4: 19:10:15 executing program 0: 19:10:15 executing program 1: 19:10:15 executing program 5: 19:10:15 executing program 4: 19:10:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}}, 0x0) 19:10:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a867", 0x81}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506c70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42db33d2f19d09e91a71fc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c10761f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e000000000000", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001400)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95cc3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc316a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273fd611af6741caaf1755dbfbd6f1860ca61b634cc4b34375cfc7ea36b08eed8c8b5ae32fbf328a05e10f7577c59e50696bfce1dcc3c51241ade9117e8493503c0b57ad14af2f5cccb64444f926367f839f88e43fe81d000000", 0xf2}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3ae461b9", 0x32}], 0x6}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c8c6f824123", 0x54}], 0x1}}], 0x2, 0x8804) sendto$inet(r0, &(0x7f0000002140)="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", 0xfc, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:10:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xf, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x56}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:15 executing program 1: 19:10:15 executing program 5: 19:10:15 executing program 4: 19:10:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x1, 0x4c) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet(0x2, 0xa, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:10:16 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2={0xff, 0x8}, {[], @echo_request}}}}}, 0x0) 19:10:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:16 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 19:10:16 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2={0xff, 0x8}, {[], @echo_request}}}}}, 0x0) 19:10:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000140)=0x1f, 0x4) 19:10:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:17 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2={0xff, 0x8}, {[], @echo_request}}}}}, 0x0) 19:10:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@mcast1, @private2, @private2, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3f000000}) 19:10:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:17 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2={0xff, 0x8}, {[], @echo_request}}}}}, 0x0) 19:10:17 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000090000005003000050030000030000000000000000000000fe8000000000000000000000000004bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400a7d2b46ea70378d7300000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000500280020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000001a0000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000d00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:17 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x2b, 0x0, @private2, @local}}}}, 0x0) 19:10:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 19:10:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='R'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_u32={{0xc, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:10:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:18 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:18 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:18 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x2b, 0x0, @private2, @local}}}}, 0x0) 19:10:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001580)={&(0x7f0000000040)={0xe0c, 0x1, 0x5, 0x0, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "9ad35a9d48f8be78fb05b88c77018ca7ad187570d27e398a37eefdb4c21bc5fa", "3bf33bad249f510dd2b2520d02db93b5094d4c6b8386881fd48bee0d2e2459f2"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "1d1d55d81f07c74cfb88dbd698f7c03bfe333ad9f54e46e044ff9d40cc782aa8", "95f18b0f41eb7add04b379af2341eaf03a9259dd82e2622150e84b7ca5865aa1"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "090e1d93f799a14c9659efaa11d998a37199be75976cb24d16e13fc614df976d", "d048537677d14b3fb1ab1407cca5b261541c8341193559aa12f025336737af08"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "3449d605fb3bf7f9b3c3a0ca79ff9d2771d169c35b502f66f5ccf10a3a228198", "45c3255264b9dcb43ce10bba6cf490220b7232350ca5389b160a1aca8743bd1c"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a3dba428ca080befa1627a240397a51912d12fc3dfe37780550c45a3f089efc3", "d52dcec51e9db5c94a5701fa1cb1dcdd417d28e60acc22459376d9a455146346"}}}, {{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "448a54e86417a8ea927973191d356bf0f8bccf51cd811f9d5cfce37eae854cfa", "09457769113c2d3a4ce9b53929fd78bbefc7fa3bd8ba982d21803abf8fa77b5a"}}}]}, 0xe0c}}, 0x0) 19:10:18 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:18 executing program 4: socket$inet6(0xa, 0x80003, 0x6b) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:18 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:18 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x2b, 0x0, @private2, @local}}}}, 0x0) [ 340.655815][T14802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=14802 comm=syz-executor.2 19:10:19 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) 19:10:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) 19:10:19 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:19 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:19 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x2b, 0x0, @private2, @local}}}}, 0x0) 19:10:19 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:19 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) 19:10:19 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:19 executing program 5: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:19 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) 19:10:19 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='R'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x3}}]}, 0x30}}, 0x0) 19:10:20 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) [ 342.057141][T14842] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.175419][T14842] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:10:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 19:10:20 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:20 executing program 5: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:20 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @loopback}}) 19:10:20 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:20 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) [ 342.627767][T14857] sock: process `syz-executor.0' is using obsolete getsockopt SO_BSDCOMPAT 19:10:20 executing program 5: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:20 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:20 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 19:10:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@rand_addr=' \x01\x00', @private2, @private2, 0x0, 0x40, 0x0, 0x0, 0x0, 0x3f000000}) 19:10:21 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:21 executing program 3: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0xb, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x11000000}, 0x3c) 19:10:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, 0x0, &(0x7f0000000040)) 19:10:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x2, 0x300) close(r2) 19:10:21 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:21 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @echo_request}}}}}, 0x0) 19:10:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672cee", 0x83}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506c70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42db33d2f19d09e91a71fc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c10761f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e000000000000", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a461ace70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000000180)="77446355f80ecf6988ada3", 0xb}, {&(0x7f0000001400)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95cc3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc316a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da257013f355311245f449afac154a6576a3d7f5591f30021d273fd611af6741caaf1755dbfbd6f1860ca61b634cc4b34375cfc7ea36b08eed8c8b5ae32fbf328a05e10f7577c59e50696bfce1dcc3c51241ade9117e8493503c0b57ad14af2f5cccb64444f926367f839f88e43fe81d000000", 0xf2}, {&(0x7f0000001940)="cd96bdb578810f358b2aaaf2bacafe0e46d11b73fdeffa5726afc6a69f941fc2599736bb61d60c3c812d5418a56a3a", 0x2f}], 0x6}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acde449fbfe0e5541045b2c313750354dae2754d46379a01c17bd3c", 0x4f}], 0x1}}], 0x2, 0x8804) sendto$inet(r0, &(0x7f0000002140)="f3780568ad67e7079f1ac9455ff657a19310e94336bd7e2682c481547262c621093f77a7a830ad8c17a0493e581d32fa487dbd09b8a2eed4bcc7f9020810b1b5015f41594125842ee9b902a37093269e96fc6d0ad494fffe43b7966b78f2e324669bf94a7f451f993f2acc409d74f269996f6592596ecf21143b146cc0ea", 0x7e, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 343.546676][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 343.641674][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:10:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x76}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:21 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="08418330e91000105ac071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c) listen(r1, 0x0) 19:10:21 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:22 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @echo_request}}}}}, 0x0) 19:10:22 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:22 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @echo_request}}}}}, 0x0) 19:10:22 executing program 4: syz_emit_ethernet(0x6f, &(0x7f00000000c0)={@random="35f4db31ec7c", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x0, 0x4c, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "01022cc1d0da052daba4dff6a0380c470167f7ed6dc94c2de6cbbf7304ad90bb75f0425833829e7e46d0b78ec4f4281265a868754eb80f345ce70f4b39d2d6d982"}}}}}}, 0x0) 19:10:22 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x3c, 0x0, @private2, @local}}}}, 0x0) 19:10:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:22 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:10:22 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:22 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000090000005003000050030000030000000000000000000000fe8000000000000000000000000004bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400a7d2b46ea70378d7300000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000500280020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000001a0000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000d00020001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @echo_request}}}}}, 0x0) 19:10:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:23 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="35f4db31ec7c", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) 19:10:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000180)) 19:10:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:23 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x80003, 0x6b) syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @echo_request}}}}}, 0x0) 19:10:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='R'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x14}}}, 0x24}}, 0x0) 19:10:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000000000005003000050030000090000005003000050030000030000000000000000000000fe8000000000000000000000000004bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e6400a7d2b46ea70378d7300000000000000000000000000000002200000000000000000000000000000000000000000000000000000000000000000000000000500280020000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000027465616d5f736c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffee000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000fe18b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000001a0000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000d00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000740)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:23 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @echo_request}}}}}, 0x0) 19:10:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:23 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='R'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6, 0x6}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:10:24 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @echo_request}}}}}, 0x0) 19:10:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:24 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='R'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x6}]}}]}, 0x38}}, 0x0) 19:10:24 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @echo_request}}}}}, 0x0) 19:10:24 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:24 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:24 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:25 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x10, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@srh], @echo_request}}}}}, 0x0) 19:10:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='R'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x4}, {}, {0x6}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x3}}]}, 0x30}}, 0x0) 19:10:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:25 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 347.089684][T14999] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.147114][T15004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:10:25 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='R'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x500}}}, 0x24}}, 0x0) 19:10:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:25 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:25 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:25 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:25 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x2f, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 19:10:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:26 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:26 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:26 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x2f, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 19:10:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:26 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:26 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x2f, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 19:10:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:27 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:27 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:27 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x2f, 0x0, @private2, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 19:10:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:27 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:27 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4df88c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @echo_request}}}}}, 0x0) 19:10:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:27 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:27 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:28 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x8e, &(0x7f0000000500)={@broadcast, @random="f8eb86c23a97", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "edc0de", 0x58, 0x6, 0x0, @private2, @private1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "df2c66567f538d0d1d8d19c08312370e"}, @md5sig={0x13, 0x12, "d2a36348fd415701affde24890bf8514"}, @window={0x3, 0x3}, @mptcp=@capable={0x1e, 0x14, 0x0, 0x8, 0x0, 0x0, [0x0]}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 19:10:28 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}], 0x1, 0x0, 0x0, 0x0) 19:10:28 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:28 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:28 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @link_local={0x2}, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8f71fb", 0x44, 0x4, 0x0, @private2, @local}}}}, 0x0) 19:10:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:28 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:28 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:28 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0x279, &(0x7f00000000c0)={0x0}}, 0x0) 19:10:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB='R'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @local}, &(0x7f0000000040)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x6, 0xf000}}, [@filter_kind_options=@f_u32={{0xc, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 19:10:29 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000140)=ANY=[@ANYBLOB="6800000030003b05000000000000000000000000540001003c0001"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:10:29 executing program 0: socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0}], 0x1, 0x0) [ 351.533064][T15143] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 351.543373][T15143] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 19:10:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, 0x0, 0x0) 19:10:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) [ 351.682448][T15143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15143 comm=syz-executor.2 19:10:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 351.793755][T15143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15143 comm=syz-executor.2 [ 351.879267][T15143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15143 comm=syz-executor.2 19:10:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) [ 351.944578][T15143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15143 comm=syz-executor.2 [ 352.047579][T15143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15143 comm=syz-executor.2 [ 352.121222][T15143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15143 comm=syz-executor.2 [ 352.199182][T15143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15143 comm=syz-executor.2 [ 352.239850][T15163] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.249891][T15163] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.304173][T15143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15143 comm=syz-executor.2 [ 352.343796][T15163] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15163 comm=syz-executor.2 [ 352.359692][T15143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15143 comm=syz-executor.2 19:10:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:10:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, 0x0, 0x0) 19:10:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, 0x0, 0x0) 19:10:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:31 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:31 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/881], 0x0) 19:10:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:31 executing program 0: 19:10:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:31 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:32 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:32 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:32 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:32 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:33 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:34 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:34 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:34 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:34 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:34 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x4}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:34 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:34 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:34 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:35 executing program 1: r0 = socket$inet(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {&(0x7f0000000480)=""/157, 0x9d}], 0x3}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000280)="4c0000001200ff09fffeb45a0fb883b7ff0100000000000000000068354046002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca63dbb5e89613b6aabf35d4c1cbc882b05", 0x4c}], 0x1}, 0x0) 19:10:35 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:10:35 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 357.227160][T15318] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 357.236247][T15318] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 357.247919][T15314] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 19:10:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) [ 357.321295][T15318] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 357.330558][T15318] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 357.340720][T15314] netlink: 'syz-executor.1': attribute type 29 has an invalid length. 19:10:35 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) 19:10:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 19:10:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:36 executing program 1: 19:10:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 19:10:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:36 executing program 1: 19:10:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, 0x0, 0x0) 19:10:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:36 executing program 1: 19:10:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:10:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:37 executing program 1: 19:10:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55, 0x0, 0x0, 0x4000000}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:10:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:37 executing program 1: 19:10:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:37 executing program 4: 19:10:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:10:38 executing program 1: 19:10:38 executing program 4: 19:10:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:38 executing program 1: 19:10:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:10:38 executing program 4: 19:10:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:38 executing program 1: 19:10:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:10:38 executing program 4: 19:10:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 19:10:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:39 executing program 1: 19:10:39 executing program 4: 19:10:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:39 executing program 1: 19:10:39 executing program 4: 19:10:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:40 executing program 1: 19:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:40 executing program 4: 19:10:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:40 executing program 1: 19:10:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:40 executing program 4: 19:10:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:40 executing program 1: 19:10:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:40 executing program 4: 19:10:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:41 executing program 1: 19:10:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:41 executing program 4: 19:10:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, 0x0, 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:41 executing program 1: 19:10:41 executing program 4: 19:10:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x34}}, 0x0) 19:10:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:42 executing program 1: 19:10:42 executing program 4: 19:10:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 19:10:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:42 executing program 1: 19:10:42 executing program 4: 19:10:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 19:10:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 19:10:42 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) timerfd_create(0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x10) 19:10:42 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000002c0)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "a9057a", 0x8, 0x11, 0x0, @empty, @ipv4, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:10:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 19:10:43 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000002c0)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "a9057a", 0x8, 0x11, 0x0, @empty, @ipv4, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 364.951574][T15538] overlayfs: conflicting lowerdir path 19:10:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 365.019816][T15541] overlayfs: conflicting lowerdir path 19:10:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x30}}, 0x0) 19:10:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:43 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000002c0)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "a9057a", 0x8, 0x11, 0x0, @empty, @ipv4, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:10:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x30}}, 0x0) 19:10:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0x0, 0x0, 0xfffff000}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x66, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x1c}, [@call={0x77}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 19:10:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:44 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000002c0)={@local, @local, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "a9057a", 0x8, 0x11, 0x0, @empty, @ipv4, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 19:10:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x4}]}, 0x30}}, 0x0) 19:10:44 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f0000000280)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @timestamp}}}}, 0x0) 19:10:44 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 19:10:44 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$full(0xffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x10) 19:10:44 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) ftruncate(0xffffffffffffffff, 0x81) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) syz_mount_image$vfat(0x0, 0x0, 0x8001, 0x0, &(0x7f00000003c0), 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x10) 19:10:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x1c}}, 0x0) 19:10:45 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100), 0x4) [ 366.989753][T15595] overlayfs: conflicting lowerdir path 19:10:45 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) [ 367.057936][T15597] overlayfs: conflicting lowerdir path [ 367.071080][T15598] overlayfs: conflicting lowerdir path [ 367.210252][T15601] overlayfs: conflicting lowerdir path 19:10:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:10:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='projid_map\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0xaf) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) madvise(&(0x7f0000fe8000/0xf000)=nil, 0xf000, 0x1000000000ca) 19:10:45 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x24044001, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) fstatfs(r0, &(0x7f0000000580)=""/176) sendmmsg$inet(r0, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c00)="a0", 0x1}], 0x1, 0x0, 0x0, 0x80b50000}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="d6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='V', 0x1}, {&(0x7f0000000ac0)='C', 0x1}, {&(0x7f0000001c00)="16", 0x1}, {&(0x7f0000000280)='@', 0x1}, {&(0x7f0000001cc0)="e4", 0x1}, {&(0x7f0000000180)="86", 0x1}, {&(0x7f00000000c0)="7f0f1bf79e339e9e9fef2367c7f2732eb5977cf2cfce2b599b3b15a01bce2ffb2a41f0a0badeeed12a4b5a7b268d0185b66a48c2c0e37d138cd402dade1654f8e1609164fef942bad43e811fb197e755e7", 0x51}, {&(0x7f0000000040)}, {&(0x7f0000000480)="aac639ccef17ad8746b4e63b00f4bc3ee8de18705b8acc56e1caeb5a136259249d2597c1983f07f91ebe3a08f501410beadffe61ea1ecc388f0d5100cc06d86c7d26f41d5727b8ac33c9dea13f5ee1e32d55f260f7bb8a4b6fa87dab388496e9ffb77aa0e7115fc0eff7c00b0f66d1cce201f9b3a2a3bedfe602c5879aff6ecda0a57d064079c21bedb196ed704a8af369e7451151613c4a53ac823e1986008111560ccc4e046c2eb833d7623141d8cc62e2c0defcd436e9a2defe9721fe72bbe9faee752dc4353c4cf058c1d7dee0cc8fd8129396b1f6d0ae4c6e7db0492229522f0763d0fccaa00ee827f2eee1", 0xee}], 0x9}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f00000021c0)='Q', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002340)="1a", 0x1}, {&(0x7f0000002380)='k', 0x1}, {&(0x7f0000002440)="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", 0xbb6}, {&(0x7f0000003440)="1b", 0x1}, {0x0}, {&(0x7f0000003500)="dd", 0x1}, {&(0x7f0000000300)}, {&(0x7f0000003640)='\x00', 0x1}], 0x8}}, {{0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000037c0)='U', 0x1}], 0x1}}], 0x6, 0x6041054) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000700)={0x84, 0x2, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@CTA_PROTOINFO={0x28, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x24, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x81}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x20}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x80}]}}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_STATE={0x5}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xfffffff8}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x8}]}}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x10001}, @CTA_LABELS_MASK={0x8, 0x17, [0x4]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x44800) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x100, 0x8480) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24000000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, {}, 0x0, {}, 0x3, 0x0, 0x0, 0xc, "ee2eb2aa925421174ae480834d1c70b04b0c9cb9e3ab5fa392c924d2ddb07b6bf12eea3c8f85c9c8be0bee0a75963a907d6fc404aa112101d097e58d409cf515", "e26b58dbce18b604dabb1edea13730c838f0d6e0434f18ac958435f08bdd6018", [0x3, 0x1792]}) 19:10:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x1c}}, 0x0) 19:10:45 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) [ 367.710264][T15625] selinux_netlink_send: 20 callbacks suppressed [ 367.710317][T15625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=15625 comm=syz-executor.0 19:10:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x1c}}, 0x0) 19:10:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:10:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) 19:10:46 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x2, 0x0, &(0x7f0000000000)) 19:10:47 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x24, &(0x7f0000000100), 0x4) 19:10:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x20}}, 0x0) 19:10:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000400000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x3a9c3, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xe2ec}}, 0x0, 0x0, r6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) 19:10:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x20}}, 0x0) 19:10:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) 19:10:47 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:10:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) 19:10:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4, 0x7}]}]}, 0x20}}, 0x0) 19:10:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) 19:10:48 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') [ 370.315903][T15675] FAT-fs (loop3): bogus number of reserved sectors [ 370.322708][T15675] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) [ 370.461229][T15675] FAT-fs (loop3): bogus number of reserved sectors [ 370.468097][T15675] FAT-fs (loop3): Can't find a valid FAT filesystem [ 370.485286][T15668] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:10:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:10:48 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) [ 371.100555][T15699] FAT-fs (loop3): bogus number of reserved sectors [ 371.107451][T15699] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:49 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000800000400000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x3a9c3, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000002c0)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xe2ec}}, 0x0, 0x0, r6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) 19:10:49 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:49 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x4, r1, 0x0, r3) 19:10:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 19:10:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) [ 371.585811][T15719] FAT-fs (loop3): bogus number of reserved sectors [ 371.592526][T15719] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000fe7000/0x4000)=nil) madvise(&(0x7f0000fed000/0x13000)=nil, 0x13000, 0xca) madvise(&(0x7f0000fe8000/0xf000)=nil, 0xf000, 0x1000000000ca) 19:10:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 19:10:49 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) 19:10:50 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') [ 372.277225][T15746] FAT-fs (loop3): bogus number of reserved sectors [ 372.284146][T15746] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:10:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:10:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 19:10:50 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) 19:10:50 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:51 executing program 4: epoll_create1(0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x8, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 19:10:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:10:51 executing program 2: pipe(&(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 372.961288][T15773] kvm [15765]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004c 19:10:51 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) [ 373.021717][T15773] kvm [15765]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000009 [ 373.080981][T15773] kvm [15765]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000077 [ 373.097096][T15773] kvm [15765]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000078 [ 373.124207][T15773] kvm [15765]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000015 [ 373.181794][T15773] kvm [15765]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 373.241806][T15773] kvm [15765]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007f 19:10:51 executing program 4: epoll_create1(0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x8, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 19:10:51 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:10:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:52 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 19:10:52 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) 19:10:52 executing program 2: pipe(&(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:10:52 executing program 4: epoll_create1(0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x8, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') [ 374.276596][ T32] audit: type=1804 audit(1587064252.427:14): pid=15824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir300819827/syzkaller.ch6wY9/270/bus" dev="sda1" ino=16701 res=1 19:10:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:52 executing program 2: pipe(&(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 374.450043][ T32] audit: type=1804 audit(1587064252.547:15): pid=15824 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir300819827/syzkaller.ch6wY9/270/bus" dev="sda1" ino=16701 res=1 19:10:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) 19:10:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:53 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8, r0, &(0x7f0000000140)='./file0\x00') 19:10:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:10:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:53 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) 19:10:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8, r0, &(0x7f0000000140)='./file0\x00') 19:10:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flush']) 19:10:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8, r0, &(0x7f0000000140)='./file0\x00') 19:10:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:10:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:10:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:54 executing program 4: epoll_create1(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8, r0, &(0x7f0000000140)='./file0\x00') 19:10:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) [ 376.908730][T15895] FAT-fs (loop3): bogus number of reserved sectors [ 376.915579][T15895] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:55 executing program 4: epoll_create1(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8, r0, &(0x7f0000000140)='./file0\x00') 19:10:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000c34) 19:10:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) 19:10:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:10:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:10:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000c34) 19:10:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) [ 377.769574][T15923] FAT-fs (loop3): bogus number of reserved sectors [ 377.776582][T15923] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:56 executing program 4: epoll_create1(0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8, r0, &(0x7f0000000140)='./file0\x00') 19:10:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:10:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000c34) 19:10:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:10:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) 19:10:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) [ 378.381671][T15946] FAT-fs (loop3): bogus number of reserved sectors [ 378.388783][T15946] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[]) 19:10:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:57 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:10:57 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) [ 378.918480][T15968] FAT-fs (loop3): bogus number of reserved sectors [ 378.925414][T15968] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:57 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[]) 19:10:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:10:57 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:57 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') [ 379.538606][T15988] FAT-fs (loop3): bogus number of reserved sectors [ 379.545437][T15988] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:57 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:58 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:10:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[]) 19:10:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:58 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:58 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) [ 380.243970][T16013] FAT-fs (loop3): bogus number of reserved sectors [ 380.250735][T16013] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:10:58 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:10:58 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x11, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB]) 19:10:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:58 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:10:58 executing program 2: pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:10:59 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:59 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) [ 380.923464][T16036] FAT-fs (loop3): bogus number of reserved sectors [ 380.931896][T16036] FAT-fs (loop3): Can't find a valid FAT filesystem 19:10:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB]) 19:10:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) bind$packet(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:10:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:10:59 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, &(0x7f0000000140)='./file0\x00') 19:10:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:10:59 executing program 2: pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:11:00 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x0, 0x8, r1, &(0x7f0000000140)='./file0\x00') [ 381.965288][T16067] FAT-fs (loop3): bogus number of reserved sectors [ 381.972079][T16067] FAT-fs (loop3): Can't find a valid FAT filesystem 19:11:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:00 executing program 2: pipe(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:11:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:11:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000080), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB]) 19:11:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:00 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x0, r1, &(0x7f0000000140)='./file0\x00') 19:11:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) [ 382.683105][T16090] FAT-fs (loop3): bogus number of reserved sectors [ 382.689767][T16090] FAT-fs (loop3): Can't find a valid FAT filesystem 19:11:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=r']) 19:11:01 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x0, r1, &(0x7f0000000140)='./file0\x00') 19:11:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) [ 383.213257][T16107] FAT-fs (loop3): Unrecognized mount option "errors=r" or missing value 19:11:01 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x0, r1, &(0x7f0000000140)='./file0\x00') 19:11:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=r']) 19:11:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:01 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:01 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) [ 383.741761][T16123] FAT-fs (loop3): Unrecognized mount option "errors=r" or missing value 19:11:02 executing program 4: r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 19:11:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=r']) 19:11:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:11:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) [ 384.242397][T16138] FAT-fs (loop3): Unrecognized mount option "errors=r" or missing value 19:11:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:11:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:02 executing program 4: r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 19:11:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-r']) 19:11:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) 19:11:03 executing program 4: r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x11, 0x8, 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') 19:11:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) [ 384.962374][T16162] FAT-fs (loop3): Unrecognized mount option "errors=remount-r" or missing value 19:11:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-r']) 19:11:03 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, 0x0) 19:11:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) [ 385.410589][T16183] FAT-fs (loop3): Unrecognized mount option "errors=remount-r" or missing value 19:11:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:11:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-r']) 19:11:03 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, 0x0) 19:11:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:11:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000c34) [ 385.913028][T16200] FAT-fs (loop3): Unrecognized mount option "errors=remount-r" or missing value 19:11:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:11:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,fl']) 19:11:04 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x8, r1, 0x0) 19:11:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000c34) 19:11:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:11:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) [ 386.353085][T16221] FAT-fs (loop3): Unrecognized mount option "fl" or missing value 19:11:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:11:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,fl']) 19:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="01000082"]) 19:11:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000c34) 19:11:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:11:05 executing program 2: pipe(&(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 386.789335][T16241] FAT-fs (loop3): Unrecognized mount option "fl" or missing value 19:11:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) 19:11:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,fl']) 19:11:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 19:11:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000000)=""/79) 19:11:05 executing program 2: pipe(&(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 387.314280][T16272] FAT-fs (loop3): Unrecognized mount option "fl" or missing value 19:11:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 19:11:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, 0x0) 19:11:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flus']) 19:11:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@size={'size', 0x3d, [0x6d]}}]}) 19:11:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 19:11:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) [ 387.826771][T16295] FAT-fs (loop3): Unrecognized mount option "flus" or missing value 19:11:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flus']) 19:11:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, 0x0) 19:11:06 executing program 2: pipe(&(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(0xffffffffffffffff, 0x4f26bcf88be88975) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 19:11:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:06 executing program 1: 19:11:06 executing program 4: 19:11:06 executing program 1: [ 388.314288][T16314] FAT-fs (loop3): Unrecognized mount option "flus" or missing value 19:11:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, 0x0) 19:11:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB='nodots,errors=remount-ro,flus']) 19:11:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:06 executing program 4: 19:11:06 executing program 1: [ 388.772108][T16340] FAT-fs (loop3): Unrecognized mount option "flus" or missing value 19:11:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x1, 0x0, [{}]}) 19:11:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:07 executing program 4: 19:11:07 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x80003, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x4a23, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0xfc00, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x40}}}, 0xa0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e", 0x27) 19:11:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x1, 0x0, [{}]}) 19:11:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x80003, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x4a23, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0xd4, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba", 0x34) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffff8001, 0x0) 19:11:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:07 executing program 4: 19:11:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:07 executing program 1: 19:11:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x1, 0x0, [{}]}) 19:11:08 executing program 4: 19:11:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, 0x0, 0x0) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:08 executing program 1: 19:11:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x1, 0x0, [{}]}) 19:11:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:09 executing program 3: 19:11:09 executing program 4: 19:11:09 executing program 1: 19:11:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x1, 0x0, [{}]}) 19:11:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:09 executing program 1: 19:11:09 executing program 4: 19:11:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:09 executing program 3: 19:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae9c, &(0x7f0000000000)={0x1, 0x0, [{}]}) 19:11:09 executing program 1: 19:11:09 executing program 4: 19:11:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 19:11:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x20000c34) 19:11:09 executing program 3: 19:11:10 executing program 4: 19:11:10 executing program 1: 19:11:10 executing program 5: 19:11:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 19:11:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) 19:11:10 executing program 3: 19:11:10 executing program 4: 19:11:10 executing program 1: 19:11:10 executing program 5: 19:11:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 19:11:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) 19:11:10 executing program 3: 19:11:10 executing program 4: 19:11:10 executing program 5: 19:11:10 executing program 1: 19:11:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x333, 0x0) 19:11:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000c34) 19:11:11 executing program 3: 19:11:11 executing program 1: 19:11:11 executing program 4: 19:11:11 executing program 5: 19:11:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0) 19:11:11 executing program 3: 19:11:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:11:11 executing program 1: 19:11:11 executing program 4: 19:11:11 executing program 5: 19:11:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0) 19:11:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:11:12 executing program 3: 19:11:12 executing program 1: 19:11:12 executing program 4: 19:11:12 executing program 5: 19:11:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20000c34) 19:11:12 executing program 1: 19:11:12 executing program 4: 19:11:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) flock(r0, 0x4f26bcf88be88975) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, 0x0, 0x0, 0x0) 19:11:12 executing program 3: 19:11:12 executing program 5: 19:11:12 executing program 1: 19:11:12 executing program 4: 19:11:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 19:11:12 executing program 2: 19:11:12 executing program 3: 19:11:12 executing program 5: 19:11:13 executing program 1: 19:11:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'bridge_slave_1\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r3}, 0x14) 19:11:13 executing program 2: epoll_create1(0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:11:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 19:11:13 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3000000000032a0433c9d675ddc06dc890c0000000000000000000000000000000000000000000065a83b968368a3fc39aca279d400000000000000000000000000000000000000000000000000000000000000000000004000687d9d747d065a6bfdaec4bca63df79386026dfded7903683a7a9ac26c"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe1d8b250d61000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 19:11:13 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r4}) syz_genetlink_get_family_id$nl80211(0x0) [ 395.403650][T16525] Restarting kernel threads ... done. 19:11:13 executing program 4: 19:11:13 executing program 2: epoll_create1(0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 395.498312][T16528] Restarting kernel threads ... done. [ 395.569951][T16536] Restarting kernel threads ... done. 19:11:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) 19:11:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3000000000032a0433c9d675ddc06dc890c0000000000000000000000000000000000000000000065a83b968368a3fc39aca279d400000000000000000000000000000000000000000000000000000000000000000000004000687d9d747d065a6bfdaec4bca63df79386026dfded7903683a7a9ac26c"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe1d8b250d61000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 19:11:13 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 395.876606][T16543] Restarting kernel threads ... done. 19:11:14 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:11:14 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r4}) syz_genetlink_get_family_id$nl80211(0x0) 19:11:14 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) 19:11:14 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r3}) syz_genetlink_get_family_id$nl80211(0x0) [ 396.084967][T16555] Restarting kernel threads ... done. 19:11:14 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3000000000032a0433c9d675ddc06dc890c0000000000000000000000000000000000000000000065a83b968368a3fc39aca279d400000000000000000000000000000000000000000000000000000000000000000000004000687d9d747d065a6bfdaec4bca63df79386026dfded7903683a7a9ac26c"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe1d8b250d61000000000", @ANYRES32=r4, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000000820898dde66057433b6ef3a41d22be225e0001b00000000000000000000000009000000000084e1a912c5998bcbf050000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef0180000000000000bf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89851139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3296fcb1d5e0f4d279bbe8edc2772e2452d2381fee71b69ea21849e4258021ab98803ae2d5637e7334470cd1f53eeee932561a5aebf0dcd9310d5c7e3c07cd9724e67cfed14f3db615bbafc0c8c4732be0edcf95891dafe1011b6792aca94545f19c6a3834c41cb3c05283ebf5cacff00000000000000000000000000cc1e819620e000bda15123e9f200accc3f567855b1d091d1f228f8ab93f12d41e1f2bd1449269db17d07624798da0b210bd9cb218d1e6d3482f326d8654847cbef34971af2dd6b6c2fac3d3f7ceb040a9923b7cfff2bd93c2574e9"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) [ 396.432572][ T3257] block nbd4: Attempted send on invalid socket [ 396.438957][ T3257] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 396.451501][T16562] XFS (nbd4): SB validate failed with error -5. 19:11:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x38, 0x230, 0x230, 0x418, 0x418, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller1\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@remote, 0x40, 0x31}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@ipv6={@mcast2, @local, [], [], 'team0\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) socket$alg(0x26, 0x5, 0x0) 19:11:14 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:14 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:11:15 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r4}) syz_genetlink_get_family_id$nl80211(0x0) 19:11:15 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a4bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b4c349383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118fd300a369ab4647fffffffdcdb90726691025db07583539f5f82e34286bf4622cab1a78cd13e36381b8a5f89f7da9227375082c32f000000000000000000006be16d00218e7debc4d95e91e8abc30dee54fad9524cd0170ff46a212ae49c3b59fddb467188aba3d4559ebc93354ad05211fc32f3e8f5e326e29201ff0a"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3000000000032a0433c9d675ddc06dc890c0000000000000000000000000000000000000000000065a83b968368a3fc39aca279d400000000000000000000000000000000000000000000000000000000000000000000004000687d9d747d065a6bfdaec4bca63df79386026dfded7903683a7a9ac26c"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe1d8b250d61000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xfffffffffffffc72, 0x0) 19:11:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 397.107672][T16607] Restarting kernel threads ... done. [ 397.149483][ T3257] block nbd4: Attempted send on invalid socket [ 397.156320][ T3257] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 19:11:15 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:15 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) [ 397.172115][T16610] XFS (nbd4): SB validate failed with error -5. 19:11:15 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r4}) syz_genetlink_get_family_id$nl80211(0x0) 19:11:15 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:16 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 19:11:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 398.121561][T16648] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 19:11:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x44481, 0x0) 19:11:16 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:16 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x0, r4}) 19:11:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:16 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 19:11:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:11:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:17 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) [ 398.946898][T16665] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 19:11:17 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:11:17 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:17 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:11:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:17 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:17 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 399.641789][T16683] Restarting kernel threads ... done. 19:11:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) [ 399.707885][T16685] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 19:11:18 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:11:18 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:18 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:18 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 400.290205][T16698] Restarting kernel threads ... done. [ 400.365691][T16701] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 19:11:18 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:11:18 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:18 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:18 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x347) 19:11:18 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:18 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:11:19 executing program 0: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 400.883081][T16715] Restarting kernel threads ... done. 19:11:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:19 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x347) 19:11:19 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:19 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:19 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) 19:11:19 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 401.395420][T16728] Restarting kernel threads ... done. 19:11:19 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:19 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) writev(0xffffffffffffffff, &(0x7f00000002c0), 0x347) 19:11:19 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:19 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:19 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:19 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:11:20 executing program 4: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) 19:11:20 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:20 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:20 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 19:11:20 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:20 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:11:20 executing program 4: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) 19:11:20 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 19:11:20 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:20 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:20 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:21 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5d, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:11:21 executing program 4: perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) 19:11:21 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 19:11:21 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 19:11:21 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r1}) 19:11:21 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:21 executing program 5: perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:21 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) [ 403.553520][T16788] Restarting kernel threads ... done. 19:11:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 19:11:22 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:22 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:22 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:22 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:22 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r1}) 19:11:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) [ 404.150765][T16807] Restarting kernel threads ... done. 19:11:22 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:22 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r1}) 19:11:22 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:22 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:22 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 404.680228][T16821] Restarting kernel threads ... done. 19:11:22 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:23 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) 19:11:23 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:23 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:23 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) [ 405.135175][T16836] Restarting kernel threads ... done. 19:11:23 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) 19:11:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 19:11:23 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:23 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:23 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:23 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) 19:11:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 19:11:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:24 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 19:11:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) 19:11:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 19:11:24 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:24 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:24 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 19:11:24 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) 19:11:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:11:24 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:25 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 19:11:25 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) 19:11:25 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:11:25 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:25 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:11:25 executing program 3: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) 19:11:25 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:26 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 19:11:26 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 19:11:26 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:26 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:26 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 19:11:26 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 19:11:26 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 19:11:26 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:26 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:26 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 19:11:27 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 19:11:27 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:27 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) 19:11:27 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:27 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 19:11:27 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 19:11:27 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:27 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:27 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) 19:11:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 19:11:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:28 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:28 executing program 0: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000511d25a80648c63940d0324fc6004000f000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) 19:11:28 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x7, 0x4) 19:11:28 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) 19:11:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 19:11:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 19:11:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, 0x0) 19:11:28 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/215, 0xd7}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:28 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) 19:11:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 19:11:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 19:11:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, 0x0) 19:11:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 19:11:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) 19:11:29 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:29 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 19:11:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 19:11:29 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, 0x0) 19:11:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 19:11:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) 19:11:29 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 19:11:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:11:29 executing program 5: perf_event_open(&(0x7f0000001200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x40010000) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 19:11:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r2}) 19:11:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc6004000f", 0x17}], 0x1}, 0x0) 19:11:30 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80083313, 0x0) 19:11:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 19:11:30 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) [ 412.167172][T17050] ===================================================== [ 412.174165][T17050] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 412.181275][T17050] CPU: 0 PID: 17050 Comm: syz-executor.4 Not tainted 5.6.0-rc7-syzkaller #0 [ 412.189960][T17050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.200159][T17050] Call Trace: [ 412.203473][T17050] dump_stack+0x1c9/0x220 [ 412.207805][T17050] kmsan_report+0xf7/0x1e0 [ 412.212228][T17050] kmsan_internal_check_memory+0x358/0x3d0 [ 412.218050][T17050] ? __do_softirq+0x83d/0x83d [ 412.222736][T17050] kmsan_check_memory+0xd/0x10 [ 412.227494][T17050] snapshot_compat_ioctl+0x559/0x650 [ 412.232786][T17050] ? snapshot_ioctl+0x14f0/0x14f0 [ 412.237819][T17050] __se_compat_sys_ioctl+0x57c/0xed0 [ 412.243109][T17050] ? kmsan_get_metadata+0x4f/0x180 [ 412.248394][T17050] __ia32_compat_sys_ioctl+0xd9/0x110 [ 412.253763][T17050] ? compat_ptr_ioctl+0x150/0x150 [ 412.258777][T17050] do_fast_syscall_32+0x3c7/0x6e0 [ 412.263810][T17050] entry_SYSENTER_compat+0x68/0x77 [ 412.268917][T17050] RIP: 0023:0xf7f33d99 [ 412.272974][T17050] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 412.292571][T17050] RSP: 002b:00000000f5d2e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 412.300970][T17050] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000080083313 [ 412.308930][T17050] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 412.316887][T17050] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 412.324855][T17050] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 412.332825][T17050] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 412.340797][T17050] [ 412.343110][T17050] Uninit was stored to memory at: [ 412.348133][T17050] kmsan_internal_chain_origin+0xad/0x130 [ 412.353939][T17050] __msan_chain_origin+0x50/0x90 [ 412.358872][T17050] snapshot_compat_ioctl+0x5e0/0x650 [ 412.364151][T17050] __se_compat_sys_ioctl+0x57c/0xed0 [ 412.369426][T17050] __ia32_compat_sys_ioctl+0xd9/0x110 [ 412.374785][T17050] do_fast_syscall_32+0x3c7/0x6e0 [ 412.379797][T17050] entry_SYSENTER_compat+0x68/0x77 [ 412.384888][T17050] [ 412.387209][T17050] Local variable ----offset@snapshot_compat_ioctl created at: [ 412.394656][T17050] snapshot_compat_ioctl+0x324/0x650 [ 412.399928][T17050] snapshot_compat_ioctl+0x324/0x650 [ 412.405193][T17050] [ 412.407508][T17050] Bytes 0-7 of 8 are uninitialized [ 412.412603][T17050] Memory access of size 8 starts at ffffb5435425fd30 [ 412.419256][T17050] ===================================================== [ 412.426173][T17050] Disabling lock debugging due to kernel taint [ 412.432310][T17050] Kernel panic - not syncing: panic_on_warn set ... [ 412.439084][T17050] CPU: 0 PID: 17050 Comm: syz-executor.4 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 412.449154][T17050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.459419][T17050] Call Trace: [ 412.462722][T17050] dump_stack+0x1c9/0x220 [ 412.467062][T17050] panic+0x3d5/0xc3e [ 412.470979][T17050] kmsan_report+0x1df/0x1e0 [ 412.475483][T17050] kmsan_internal_check_memory+0x358/0x3d0 [ 412.481285][T17050] ? __do_softirq+0x83d/0x83d [ 412.485978][T17050] kmsan_check_memory+0xd/0x10 [ 412.490739][T17050] snapshot_compat_ioctl+0x559/0x650 [ 412.496025][T17050] ? snapshot_ioctl+0x14f0/0x14f0 [ 412.501047][T17050] __se_compat_sys_ioctl+0x57c/0xed0 [ 412.506354][T17050] ? kmsan_get_metadata+0x4f/0x180 [ 412.511703][T17050] __ia32_compat_sys_ioctl+0xd9/0x110 [ 412.517253][T17050] ? compat_ptr_ioctl+0x150/0x150 [ 412.522294][T17050] do_fast_syscall_32+0x3c7/0x6e0 [ 412.527342][T17050] entry_SYSENTER_compat+0x68/0x77 [ 412.532444][T17050] RIP: 0023:0xf7f33d99 [ 412.536510][T17050] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 412.556143][T17050] RSP: 002b:00000000f5d2e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 412.564560][T17050] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000080083313 [ 412.572522][T17050] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 412.580483][T17050] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 412.588440][T17050] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 412.596484][T17050] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 412.605925][T17050] Kernel Offset: 0x24600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 412.617763][T17050] Rebooting in 86400 seconds..