[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 101.318263] audit: type=1800 audit(1553425930.381:25): pid=11297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 101.339038] audit: type=1800 audit(1553425930.411:26): pid=11297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 101.358680] audit: type=1800 audit(1553425930.411:27): pid=11297 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.8' (ECDSA) to the list of known hosts. 2019/03/24 11:12:26 fuzzer started 2019/03/24 11:12:32 dialing manager at 10.128.0.26:45327 syzkaller login: [ 123.351954] ld (11456) used greatest stack depth: 53616 bytes left 2019/03/24 11:12:32 syscalls: 1 2019/03/24 11:12:32 code coverage: enabled 2019/03/24 11:12:32 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/24 11:12:32 extra coverage: extra coverage is not supported by the kernel 2019/03/24 11:12:32 setuid sandbox: enabled 2019/03/24 11:12:32 namespace sandbox: enabled 2019/03/24 11:12:32 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/24 11:12:32 fault injection: enabled 2019/03/24 11:12:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/24 11:12:32 net packet injection: enabled 2019/03/24 11:12:32 net device setup: enabled 11:16:09 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x4000000000081) io_setup(0xa14a, &(0x7f0000000000)=0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4008) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000002c0)=',', 0x1, 0x407000}]) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 341.546132] IPVS: ftp: loaded support on port[0] = 21 [ 341.706073] chnl_net:caif_netlink_parms(): no params data found [ 341.785900] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.792793] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.801333] device bridge_slave_0 entered promiscuous mode [ 341.811129] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.817844] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.826605] device bridge_slave_1 entered promiscuous mode [ 341.863004] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.875174] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.911387] team0: Port device team_slave_0 added [ 341.920694] team0: Port device team_slave_1 added [ 342.017888] device hsr_slave_0 entered promiscuous mode [ 342.183239] device hsr_slave_1 entered promiscuous mode [ 342.354988] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.361600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.369054] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.375894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.464432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.486694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.503623] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.516596] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.528708] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.549383] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.570390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.578877] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.585544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.647607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.656118] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.662732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.673848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.685625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.694435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.702694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.714713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.772178] 8021q: adding VLAN 0 to HW filter on device batadv0 11:16:12 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x4000000000081) io_setup(0xa14a, &(0x7f0000000000)=0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4008) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000002c0)=',', 0x1, 0x407000}]) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) 11:16:12 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0}, 0x10) 11:16:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$FIONREAD(r0, 0x540b, 0x0) 11:16:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xc8, 0x5afe, {"bfdb7901ea91db1c4fc7d018883631f6b9b0c0821d4e6c102b9a5ca7c6a9fd838d282507ea1d48ca96e4faf515271ad3d503b7a474751939d1353f49b413ab850dcbd2a627f2b929a892220180e507887ac8b9752d283ebb74eceba0b6946de0a0f5787b32c651d2c7b28c9459c422492f13e4c89675e49bbf2fadf91c24643dbbe550d70aaf2ef13f3ff3f22722757d0a0505bb3bcc7fa23468b6e7fd4bc302dc5a3a72e612b2910004000000000000"}}, {0x0, "0817d8994f378803"}}, 0x0, 0xd2, 0x0, 0x1}, 0x20) 11:16:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xc) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000000)=0x100000, 0x10000) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) 11:16:13 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) io_setup(0xa14a, &(0x7f0000000000)=0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4008) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000300)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000002c0)=',', 0x1, 0x407000}]) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x3) [ 344.985061] IPVS: ftp: loaded support on port[0] = 21 11:16:14 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x103c, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000780)=[{&(0x7f0000000580)=""/143, 0x8f}], 0x1, &(0x7f0000001540)=[{&(0x7f0000001400)=""/90, 0x5a}], 0x1, 0x0) tkill(r0, 0x1000000000014) [ 345.198637] chnl_net:caif_netlink_parms(): no params data found [ 345.287758] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.294633] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.303326] device bridge_slave_0 entered promiscuous mode [ 345.323008] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.329605] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.338408] device bridge_slave_1 entered promiscuous mode 11:16:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000001}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xe97f, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="050000002d8c57b695023799ac270adc154f7d5a56222809bc3815fc5de66f494883c44768fde43f38668191f2ebda18ae9d1b9559bb511b36fcc01bf33cf4bb163e92ea06f8daf586063be20f81909f2253ea2ba75656e7ab5922966c2ac6d7b780cf039146351dc4651cf5f7809c7f2db9c90dd7080ee20a3a67be2f973414526fdcbd4f22065cf580fe3272e946ee5eca73f7284c666cb26d3548", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5ba6}}, 0x1, 0x8}, &(0x7f0000000200)=0x90) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) [ 345.379811] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 345.398046] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 345.434487] team0: Port device team_slave_0 added [ 345.443659] team0: Port device team_slave_1 added 11:16:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r2 = socket$inet_udp(0x2, 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x2, 0x1ff) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond_slave_1\x00', 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000180)={r4, 0x7f73, 0x9}, &(0x7f00000001c0)=0x8) sendto$inet(r2, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0xc9) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/189, 0xbd}, {&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f0000000400)=""/253, 0xfd}, {&(0x7f0000000500)=""/58, 0x3a}, {&(0x7f0000000540)=""/72, 0x48}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x6, 0x0) [ 345.547564] device hsr_slave_0 entered promiscuous mode [ 345.592696] device hsr_slave_1 entered promiscuous mode [ 345.657471] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.664152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.671423] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.678149] bridge0: port 1(bridge_slave_0) entered forwarding state 11:16:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x803, 0x3f) connect$inet(r1, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x10004) sendfile(r1, r2, 0x0, 0x40) [ 345.775560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.811192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.823683] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.834536] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.859284] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 345.893043] 8021q: adding VLAN 0 to HW filter on device team0 [ 345.923145] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.931511] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.938293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.001193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.009998] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.016688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.026910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.036440] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 11:16:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x3c}}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000000000000000000000002fe9add7938ef5316039bbd7a972ef82738444a22d790db181a32981d515479b56b5a842218c5ea5f4278a5bf63b742e0a1178bd089df5b7cb7bec30ea30f5f35df580e68a1a1f72937ec85d09e53e3448bf391245bc7ef2b1b5da1a1d729585f4db1c0eebba61c07480b18eaa29fb7357b659ac8856e6542c49e7ff3084ee888acd34"], 0x10}}, 0x0) [ 346.045484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.061359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.073661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.084663] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.093788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.180947] 8021q: adding VLAN 0 to HW filter on device batadv0 11:16:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x23, &(0x7f0000000040)={@dev, @local}, &(0x7f0000000080)=0x8) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000c2bfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 11:16:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@initdev, @multicast2, 0x0}, &(0x7f0000000100)=0xc) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000480)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x4, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x14}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="f3ffffffab4a02e0d86628892c1cd9fb75950c0000007ebe08000b000300000008000b000000000008000b008d0d000008000b0006000000"], 0x44}, 0x1, 0x0, 0x0, 0xbdc8ad1f5efbd49f}, 0x4000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000580)=0x1e) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffff9c, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=""/96, 0x60, 0xffffffffffffffff}}, 0x10) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=r3, 0xfffffffffffffe8e) r4 = syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x40, 0x8042) ioctl$RTC_PIE_OFF(r4, 0x7006) 11:16:15 executing program 0: mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xfffffffffffffffd) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200040, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) 11:16:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x2, 0x3, 0x1) write(r0, &(0x7f0000000080)="2400000024007fffffff9e000000770bdc148aff0100000000000000ffffffff0100ff10", 0x24) 11:16:15 executing program 0: r0 = socket$kcm(0x10, 0x80000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) r1 = msgget$private(0x0, 0x40) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/215) 11:16:16 executing program 1: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000540)="a6", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$eventfd(r0, &(0x7f0000000000)=0xfffffffffffffffe, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x4042, 0x0) connect$caif(r1, &(0x7f00000001c0)=@dgm={0x25, 0xbb, 0x1}, 0x18) sendfile(r0, r0, &(0x7f0000317000), 0xff8) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) [ 346.926847] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.959509] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.0'. 11:16:16 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @dev, @initdev}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000080), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipmr_delroute={0x3c, 0x19, 0x238, 0x70bd26, 0x25dfdbfd, {0x80, 0x20, 0x20, 0x4, 0xfc, 0x6, 0x0, 0x7, 0x100}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x27}}, @RTA_IIF={0x8, 0x1, r1}, @RTA_IIF={0x8, 0x1, r2}, @RTA_SRC={0x8, 0x2, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@ipmr_getroute={0x1c, 0x1a, 0x525, 0x0, 0x0, {0xa00000a}}, 0x1c}}, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x79, "8fc66c25ff4cdaa1bb0630d6ff09f5a0b882edd83ec6638b6cf67e32f9c8e01b0ef9851fad2bbaea68bf69db9d88cc81dd9bb1dfb4c007429fa6237959837a2effdc3a9c9d86269f5b372e5ba7d872083d44aa90e63101998bd318e8e69a483cfc8223c3a7b06919454a116fbae086f1caf4e654234ee40443"}, &(0x7f0000000200)=0x9d) 11:16:16 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000380)=""/173, 0x7ffff000}], 0x1, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x3, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x5d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e21, 0x0, @dev}}, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x4, 0x8001, 0x9, 0x5, 0x5, 0x5c21, 0xa70, 0x1e9, 0x1, 0x7ff}) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000640)="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", 0x92e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x15f) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') write$binfmt_misc(r5, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0xfecf) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x1, 0x1, [0x10004, 0x0, 0x81, 0x4, 0x101, 0x0, 0x8]}) [ 347.224841] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 11:16:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400f600288a", 0x10) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x2, 0x8, 0x3, 0xff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400f600288a", 0x10) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x2, 0x8, 0x3, 0xff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x680400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80001a40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0x8, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0xcc84, 0xffff}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x80) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) timer_create(0x0, 0x0, &(0x7f00000000c0)) 11:16:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400f600288a", 0x10) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x2, 0x8, 0x3, 0xff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:16 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', r1}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000140)={0xd}, 0x3e7) sendfile(r0, r2, &(0x7f0000000040), 0x80000001) ftruncate(r2, 0x8007ffc) sendfile(r0, r2, 0x0, 0x400008bca) 11:16:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400f600288a", 0x10) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x2, 0x8, 0x3, 0xff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42801, 0x0) write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0}, 0xa0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f0000000040)=0x1000) 11:16:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400f600288a", 0x10) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x2, 0x8, 0x3, 0xff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c2f61641b65"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 11:16:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400f600288a", 0x10) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x2, 0x8, 0x3, 0xff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x30000) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000040)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) [ 348.367058] encrypted_key: insufficient parameters specified [ 348.388684] encrypted_key: insufficient parameters specified 11:16:17 executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @local, 'ip6gre0\x00'}}, 0x1e) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 11:16:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400f600288a", 0x10) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x2, 0x8, 0x3, 0xff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:17 executing program 1: r0 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000005, 0x10010, r0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x9) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x80000001, 0x63be, 0xfffffffffffffffb, 0x2}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x8c0) fchown(r0, r2, r3) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0xfffffffffffffe59) 11:16:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400f600288a", 0x10) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f00000000c0)={0x2, 0x8, 0x3, 0xff}) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400f600288a", 0x10) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0xa, 0x801, 0x84) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x14100) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000440)=@hopopts={0xaf, 0x20, [], [@generic={0x101, 0x6f, "06b1de2f8475ad32a5ba7ad44ea3148326f2b2eb359871dd2a687b1548a3aa163c9131416fea2826499bc2986edb73a6447c7f1e652cab910049ec89d17db75e08e6fc46e9a0a3af8ed692cf29bb7784177e61461e94f4363badff470453c939f2421a1ce55c956c549ff8cf76202a"}, @enc_lim={0x4, 0x1, 0x2}, @enc_lim={0x4, 0x1, 0x197182ef}, @calipso={0x7, 0x10, {0x2, 0x2, 0x6, 0x8, [0x8]}}, @generic={0x7ff, 0x71, "5e9c17208e62150cd39ca84e496cab03d0a55b42f207926a56b8179f4df5a4f1976171ce71a0e4aa76f03555ef4cc00737374def8ff7d1831a3cc32006f79d57f1ceb9068a44779c3bdc85121b996dfadc600f27a6e1cc8aea538d961c6b31b1607ab34eb64edde3d126d93bb30bdcccd5"}, @enc_lim={0x4, 0x1, 0x1}, @pad1]}, 0x110) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000380)={@ll={0x11, 0x1f, r3, 0x1, 0x7, 0x6, @local}, {&(0x7f0000000300)=""/21, 0x15}, &(0x7f0000000340), 0x10}, 0xa0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x5, 0x0, 0x3, 0x0, 0x1000, 0x2}, 0x20) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), 0x4) r4 = accept4(r1, &(0x7f0000000100)=@ethernet={0x0, @local}, 0x0, 0x0) r5 = dup2(r4, r1) unlinkat(r5, &(0x7f0000000080)='./file0\x00', 0x200) 11:16:18 executing program 0: socket$alg(0x26, 0x5, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0x5, 0x4) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) write$P9_RMKDIR(r3, 0x0, 0xfc99) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 11:16:18 executing program 0: socket$alg(0x26, 0x5, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:18 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000040)=0x5, 0x4) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) write$P9_RMKDIR(r3, 0x0, 0xfc99) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) 11:16:18 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ftruncate(r0, 0x10001) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x20}) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 11:16:19 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:19 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x121002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @dev}}}, 0xa0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x6) 11:16:19 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:19 executing program 1: mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',rootmode=000040000']) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x4000) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xc1000088) 11:16:19 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, 0x0, 0x0) 11:16:19 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:19 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, 0x0, 0x0) 11:16:19 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, 0x0, 0x0) 11:16:19 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:19 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:19 executing program 1: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x41, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x35e5) 11:16:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') io_setup(0x4, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0xf, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) fcntl$getown(r0, 0x9) ioctl$TIOCCONS(r0, 0x541d) 11:16:20 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:20 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x0, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:20 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x8) mount(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x1, &(0x7f00000000c0)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x7530}}) faccessat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x7, 0x0) 11:16:20 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x0, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:20 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x0, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:20 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x4, 0xfffffffffffffffe, 0x0, "e5f9fe8ecadf5e42090cca28e845b2eabd7ce72acc3c000000000097aa187000"}) 11:16:20 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x0, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) accept4$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80800) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e22, @loopback}}}, 0x90) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x400000000000030, 0x2, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) 11:16:20 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x0, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:20 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x0, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:20 executing program 1: r0 = socket$inet(0x2, 0x5, 0x8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40602, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x2000000000004) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @multicast1}, 0x9) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 11:16:20 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:21 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r1, 0x3574, 0x30, 0x99c, 0x3}, &(0x7f0000000140)=0x18) fsetxattr(r0, &(0x7f0000000180)=@known='system.sockprotoname\x00', &(0x7f00000001c0)='nodevcgroupnodev\x00', 0x11, 0x3) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={r2, 0x8, 0x0, 0x4}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000400)={0x6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x4) restart_syscall() ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000004c0)) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000500)=0x20) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000540)={'NETMAP\x00'}, &(0x7f0000000580)=0x1e) write$P9_RMKDIR(r0, &(0x7f00000005c0)={0x14, 0x49, 0x2, {0x0, 0x1, 0xffffffff}}, 0x14) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000600)={0x100000001, 0x100000001, 0x9e1, 0x0, 0x20, 0x9, 0x400, 0x5, 0x100000001, 0xfffffffffffffff7, 0xf2, 0x4, 0x0, 0x100000001, 0x2, 0x3f, 0x843, 0x1f, 0x400}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000006c0)) getpeername$unix(r0, &(0x7f00000007c0)=@abs, &(0x7f0000000840)=0x6e) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) write$selinux_attr(r0, &(0x7f0000000880)='system_u:object_r:memory_device_t:s0\x00', 0x25) prctl$PR_SET_FPEMU(0xa, 0x2) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000008c0)={'icmp6\x00'}, &(0x7f0000000900)=0x1e) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000940)=[@in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}], 0x20) r3 = geteuid() stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f0000000a40)={0xa0, 0x19, 0x8, {0xd50, {0x48, 0x1, 0x5}, 0x80, r3, r4, 0x78b90f59, 0x80, 0x2c6c3884, 0x4, 0x9, 0xffffffff, 0x4, 0x88, 0xffff, 0x7fff, 0x3b, 0x3, 0xffffffffffffcf1c, 0x7f, 0x76c579cc}}, 0xa0) lookup_dcookie(0x8, &(0x7f0000000b00)=""/255, 0xff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000c00)=0x2000) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000c40)=@assoc_value={r1, 0x7fffffff}, 0x8) mount$fuse(0x0, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)='fuse\x00', 0x80488, &(0x7f0000000d00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xe00}}, {@blksize={'blksize'}}], [{@obj_type={'obj_type', 0x3d, 'icmp6\x00'}}, {@subj_role={'subj_role', 0x3d, 'system.sockprotoname\x00'}}]}}) 11:16:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000080)) 11:16:21 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:21 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:21 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000080)={{0x7ff, 0x6, 0x0, 0x4, 0x1000, 0xa}, 0x8001}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000140)=0x4) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/32, 0x18}, {&(0x7f0000000240)=""/80, 0x15}], 0x2) 11:16:21 executing program 0 (fault-call:1 fault-nth:0): clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 352.689281] FAULT_INJECTION: forcing a failure. [ 352.689281] name failslab, interval 1, probability 0, space 0, times 1 [ 352.700819] CPU: 0 PID: 11776 Comm: syz-executor.0 Not tainted 5.0.0+ #16 [ 352.705419] IPVS: ftp: loaded support on port[0] = 21 [ 352.707809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.722390] Call Trace: [ 352.725144] dump_stack+0x173/0x1d0 [ 352.728867] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 352.734129] ? __should_failslab+0x278/0x2a0 [ 352.738614] should_fail+0xa19/0xb20 [ 352.742411] __should_failslab+0x278/0x2a0 [ 352.746721] should_failslab+0x29/0x70 [ 352.750682] __kmalloc_node+0x200/0x1030 [ 352.754822] ? bpf_map_area_alloc+0xbc/0x1e0 [ 352.759343] ? free_uid+0x21c/0x3f0 [ 352.763052] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 352.768325] bpf_map_area_alloc+0xbc/0x1e0 [ 352.772629] array_map_alloc+0x553/0xb50 [ 352.776775] ? bpf_percpu_array_update+0xb50/0xb50 [ 352.781778] __do_sys_bpf+0x7cee/0x113d0 [ 352.785961] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 352.791399] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 352.796696] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 352.801957] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 352.807503] ? prepare_exit_to_usermode+0x114/0x420 [ 352.812600] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 352.817873] ? syscall_return_slowpath+0x50/0x650 [ 352.822805] __se_sys_bpf+0x8e/0xa0 [ 352.826506] __x64_sys_bpf+0x4a/0x70 [ 352.830279] do_syscall_64+0xbc/0xf0 [ 352.834134] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.839420] RIP: 0033:0x458209 [ 352.842678] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.861637] RSP: 002b:00007f992e79bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 352.869418] RAX: ffffffffffffffda RBX: 00007f992e79bc90 RCX: 0000000000458209 [ 352.876736] RDX: 000000000000002c RSI: 0000000020000040 RDI: 9903000000000000 11:16:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x40000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x9, 0x30}, 0xc) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x105000, 0x0) [ 352.884061] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 352.891384] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f992e79c6d4 [ 352.898710] R13: 00000000004be40d R14: 00000000004cea68 R15: 0000000000000003 11:16:22 executing program 0: clone(0x2102801fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 353.007964] chnl_net:caif_netlink_parms(): no params data found [ 353.129637] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.136269] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.144835] device bridge_slave_0 entered promiscuous mode [ 353.168114] bridge0: port 2(bridge_slave_1) entered blocking state 11:16:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x5, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x480200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000000)=[0x1, 0x1], 0x2) readv(r1, &(0x7f0000000ac0)=[{&(0x7f0000000340)=""/110, 0x6e}, {&(0x7f0000000440)=""/160, 0xa0}, {&(0x7f00000001c0)=""/10, 0x22c}, {0x0, 0xfcc0}, {&(0x7f0000001c40)=""/223, 0xdf}], 0x5) [ 353.174741] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.183535] device bridge_slave_1 entered promiscuous mode [ 353.235980] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.250809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.309791] team0: Port device team_slave_0 added [ 353.319307] team0: Port device team_slave_1 added 11:16:22 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r2 = fcntl$getown(r0, 0x9) setpgid(r1, r2) 11:16:22 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x81}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x3, 0xa1, 0x8000, 0x9, 0x9, 0x81, 0x8, 0x8, r2}, &(0x7f0000000180)=0x20) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x6}, 0x8) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x208100, 0x0) tee(r4, r1, 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) dup2(r0, r6) 11:16:22 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa00, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140), 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x9, 0xfffffffffffffffe) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x20, 0x40, &(0x7f0000000080)="9c6b407c47401cbf7027afe24ce4ebc357602c029e66e8f05effc4acd8df821ec66f3a436d1fdeb0a872f38c9db4f8", {0x1ff, 0x0, 0x32314d56, 0x5, 0x1, 0x6, 0xc, 0x1}}) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000009, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 353.417782] device hsr_slave_0 entered promiscuous mode [ 353.452603] device hsr_slave_1 entered promiscuous mode [ 353.530812] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.537570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.544898] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.551478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.716671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.769614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.780413] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.805949] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.822158] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.873142] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.905605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.914040] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.920541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.991649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.000377] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.006999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.017175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.026637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.035441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.043831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.060755] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.077934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.127911] 8021q: adding VLAN 0 to HW filter on device batadv0 11:16:23 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = semget$private(0x0, 0x4, 0x4) semctl$IPC_RMID(r0, 0x0, 0x0) 11:16:23 executing program 1: mount(0x0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000300)="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") r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x8, 0x4, [0x5, 0x0, 0x80, 0x1]}, &(0x7f0000000540)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000580)={r4, 0x5, 0xa0, 0x3ff, 0x9, 0x8}, &(0x7f00000005c0)=0x14) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1c00486}, 0xc, 0x0}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000040)='./file1\x00', r0}, 0x10) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000400)={0x8000, 0x0, 0x423a, 0x0, 0x7, 0x5d9e, 0x9, 0x0, 0x37, 0x569, 0xa0d, 0x5, 0x0, 0x24, 0x6, 0xffff, 0x4, 0x10001, 0x101}) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r5, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000004c0)="660f703403b888008ed00f20e06635020000000f22e081fe70340f553166b95b0b000066b8fbe0000066ba000000000f30baf80c66b8a2eccb8666efbafc0cb007ee3c8766b9e60b00000f32baa00066ed", 0x51}], 0x1, 0x0, &(0x7f0000000440), 0x0) 11:16:23 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0xfffffffffffffffe, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0xffffffff, 0xe, 0x6}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x262, 0x4, [0xb6, 0x2, 0x1463, 0x8e]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x6, 0x1, [0x200]}, &(0x7f0000000280)=0xa) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f00000002c0)) 11:16:23 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x10000000003, 0x5a) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x9cda) syz_emit_ethernet(0x4a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aa00000000aa000000008780b068e0ab884f6b51a9102a195f95cfcb27e280b84a82f8a0bf3e0eea4a3f74353a1d3235ed388e8c3af2771ed3abd98c103af3d3b3c86a322d1e013d55939a3a840778a83504dcff01000000000000bf20807c0947e5dbd63e3835da9c6bf40c062810fa4e7a8e2fb9b6ad937e6f1fde6febbd2be7335b33d7e1ff9102ffd13b4446a65ff75c9a5d77e644c77693540b5c87c5d75a7672d5620c5e391b4a50cadf89f90e4d0b10a6ad6f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000002c0)) memfd_create(&(0x7f0000000040)='wlan0)\\-],\x00', 0x2) 11:16:23 executing program 0: clone(0x2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xd3, 0x980) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 11:16:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000180)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x5}, [{0x2, 0x5, r2}, {0x2, 0x2, r3}], {0x4, 0x2}, [{0x8, 0x4, r4}, {0x8, 0x7, r5}, {0x8, 0x2, r6}], {0x10, 0x6}, {0x20, 0x1}}, 0x4c, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r7) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r7}) 11:16:23 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=""/236, 0xec}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25a766070") setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0c0000000000000000000000800000004daab48a487360435384fa6041a19f7a206b50a382754e7892e56278d2bf14678beab718241bea097a9e517545f5d8f915bb60d4d9a4a2f1b069e7b534f682c0d26a6333b7ba0f80afa33477c6218b3cacea47650185c5c226bbfea0e54228"], 0xc}}], 0xb, 0x0) 11:16:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x16, r0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 11:16:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'rose0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x6558000000000000, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="030000000000020000000000000000000000000022351b42ee2e41b03b255825aefeb700f54b09000000189586b670766e0d1af8f0325cc0c541bde3a908a8b3c1b272867ee0415d9ed09fdcfceb390a0b06b686a509e02b31", @ANYRES32=r2, @ANYBLOB="140006000000000003000014000200fe8100000000000000000000000000aa"], 0x40}}, 0x0) rt_sigprocmask(0x3, &(0x7f0000000000)={0x2813d232}, &(0x7f0000000080), 0x8) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40a00) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000100)) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000200)={0x3c, 0x8}) 11:16:24 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'\x00', 0x400}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000000c0)) 11:16:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) getgid() 11:16:24 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f0000000080)=""/58, 0x3a) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x11, 0x67, 0x400}, {{0x0, 0x7530}, 0x73ac983d2200633f, 0x5b, 0x4}, {{r2, r3/1000+10000}, 0x0, 0x6, 0x8}, {{0x0, 0x7530}, 0x0, 0xfffffffffffffc6a, 0x7}, {{0x77359400}, 0x1f, 0x9, 0x101}, {{0x0, 0x2710}, 0x12, 0xffffffffffffffec, 0xebfb}], 0x90) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x10001) close(r0) 11:16:24 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1f9205bd, 0x400) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f000000b000/0x3000)=nil) r1 = memfd_create(&(0x7f0000000600)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) accept4$inet6(r3, 0x0, &(0x7f0000000080), 0x80800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x1, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:16:24 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x40, 0x42) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x3a00b2a802ed9f8a, @output={0x1000, 0x1, {0x1, 0x80}, 0xfd3e, 0x10000}}) 11:16:24 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:24 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x7, &(0x7f0000000400)=[{}, {}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}]}) socket(0x200000000000011, 0x803, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000300)=""/245, &(0x7f0000000080)=0xf5) io_setup(0x7, &(0x7f0000000240)=0x0) write$P9_RCREATE(r1, &(0x7f0000000180)={0x18, 0x73, 0x1, {{0x28, 0x4, 0x4}, 0x5}}, 0x18) io_submit(r2, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 11:16:24 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7fff, 0x183000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)=@can={{0x3, 0x0, 0xffff, 0x7}, 0x3, 0x1, 0x0, 0x0, "ef8d50660fc081f2"}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0xb4766c1f5f4875d9) 11:16:25 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_CHILD_SUBREAPER(0x25) r0 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{}, {}, {}, {0x20, 'uservmnet0lo,I\x9c/(systemwlan0{'}], 0xa, "b795b05c2049321f8f121e25edc058aa5c6447da5468c91db0665ce879edb91c73e89ae52a6f5f0fc959cae18bef6b7cac6d86e7cee3ef3ec591470873ec378c1b15b40a9f4f1f6abdc192cffabfbd3c67c441ffc6bf5878efe14ddc94037d4ec9f042a0d81a52737a2bec039be16ed4945bbe7fb31bc932821cb75c17b56418ca0bea50d270b230fa8a585297d031555229e1ca03840327082d76718a2e37e7af11670dbceb89440b6ed180cd3508ee887a134f4226a49c54024f5be30587786f3f713c924094105856a60b0c3773bfdcac3b1d00a587651323fdc26defb8e13b449d57afcbea935ab3747972f676d19f5cda683bf2f6c41059d9db5b9cdd5c3591089743b9edf64b74747eabc324f0f6775160a8d7859467e9bb21aea3785794f25f9455be39fb5f29c6f12311129d24b8120b741023e49c51f4558d871f9dbeec553ec6f20a11ad785ebb18d3fa7b413ccc1ca701b51d5f795eb400fb0c04d57ec8efea56d95669b210e2a1f74d980acd102d841fb410d11b3a942efacf6b33cc47568a061d03195e8c062cbbe01acd11fe6191bb0ead538f41aaeff5864d245e63036e82448171b60d7361c78d5489d4265ac04a546cf509a912cce54c7e45d2db36d42e84d2f2b9b3a06dd3f6966ab2230cd3bab4629b2c3debdc7de521e8decc87705ede709174258ee5f6195b790fcda47970d8fa5e2b061933a98fc7f0c55b7b508a208d6ceb3420557a540b4bc2e26fa6033ae07b4ab8aeac5be2fbf032d39f85d4539ae75af0d01afd4fc8779e3e202e5fd4b07588e3556b4aa17560ff8b1c5454007f80a0b4302a23d84c09c2046a30157b97cf460dc9cd6786b110f299ec65d92044307d9e4b7558a669691c591d57b4738abdc69b89d05b14c181a4b23a9ce32e7d6a9bfdc68399777cd8b9b4163a7a44e3946167fff36348fb2f821c9eb1b125cb6ee65e3b6aad32ee12665d2ac3c6fa3462bf92a276de165644cb74fe7513bdcf97e20c44f43abae1d904528f519e6106efaa15ca56d1ebc1a15503f67c85eaafedf37ed4bb0ed2374acaa9cf0b7386e69d08e6b0bd1ddec96de11d8a8f03b5e46930acd44e3b97174103159ea1f426758fbb461725dcf3c34abdfe74af3b1393372156c5e51f1abfa72b4fd3450d3a67bde51c5dc0d2df8b0d14f6edeb19f32e63e901554be21b41d23b67c70f4b1911d85a7b0fcd077f0dde115a47241d0cc60c43c4b98cf2587d28625342c4ea6e882deb9e4deeedb03b5cc8b1aedc91b0d2b383b8be9be3f8387994b0274bbfc7cbcf5ef18a4ea23635692df87a09448cf15bf31d80d2edde8a38fb9ec39f66cf8444cc9a5f3776b1076cdb5548809c1d64e673a1349ac477212454f8f81e29238fead1763a3fc4a5edad215add966fa27a657cb0428637ebb9d2a0b795b18b323e3f2e9e6eca425bf795aece17524ff5f89dab7b47774a71679d933cddd4e46faaed134278b99bb9ddea1d3aeacc25c7192e435cb3ea1c725e766ec9d22e639eafbf740d3342ca41029e74b3c032237dcbdce3740154d92e589adab86f5ec413515a6a0335ffdaa90b072db7b8522fd886fc0d7ad08a2113cbd0c081014b5ffe8811c5f171146fed48affb01d916188556e21ebcb94a3db627d99ae8e00eb041255a97d924093d58593805b1057c4b3f486b838f1cae26ef3ff86d98289084dc5c3869bdeae8599fef7dd2e8039cc0abff01e3180fb7dde01a24c6f9adfdf427da2b82fd7290ae85f9c5d68f95dc4ca68d2be898fad3b6407ea762379558da5237dccc7ca3a5cf321b3bee3e6946d757a1249e69081bfc306e5ef3d891de4d8458b7304df2268da1b5321192b1f091b3068cf95837b3747c93e23cad8c892d2cb6c3430eb285d6dd14b37a64465719138ba33e48c94115028ccc4744be34b80a1bd3c293311e32a39c3ab864487213a97d81063e517097f1eb0f1dcb59ac78a4684142249fad7ee55d89ce34303d5ff335aa688ad7912f2e9574ffcf47e6507f433bff7c7c8c2ac8c33cd088d4f901dfa50f5cec2507247e2a95a0cdc050955c18a3e6935c242d33cd5153b5bc469d4be8a0fd224add40d7c752d014acee0a48d9eaa03106fc67183ce3d674d53eadc7da5ee440985589e7ff8d76fdda55a41776ec1c72e69d0aeca9aba0dc41d9e5ccae2afa4c4f9184596b17d9b2decf155b9c6ebefda17fcd049d49b33c592efbb26acc5965e8b79eaec50a2b09b0da14219ed8033498fb58622ab43d1a43fb2ba89133738594e9708fb0b46b0f16d28a5752b941ad130b9d0c983a9b5f960e29b0a7c64f0a0b7c9099402f7695392de2be9691c47ef8ed2a75dc094907977e7392d2ab9df60fbc20dc5bcc53a06393db0fb2a9b79bcda1d231cc0927bf016a641c5c27b001d056bb83639ef43fe6980c53390f1292ecffb03086584c581fef291c59251db71e7e37f9038dd254011c44255dad926e37b9ca8887c353a92bc574612bf7a6597c44b28ff2d6cbb6838680d3217137094ad6ade220043f7b7a2694ec83f97b39200c8c4ae51743c86dc6b6410417e7e535a93074d63dffdd4e9e7b145d7f86cdb47e5fe8296343613a4d55d5deecc9cbf5963c97749c9ac0e6fd81a14c8670fe084f3bd7098cecd2731e4e62855daf172b631c8ccb9ff3d455ed292c7cf02349c80f3c0b6a8c122c3de4928268d8144231981d46cc51c22786cbe0e94b90e9fb316c6abd5719b6d591c5ab2a5515b9507be699348fd5319af87da767b2f1f280dce2a45efe144de6f3b9757fef1ebae22002f957bd1b033db2fa428ad43f4e640283f19c40a323a5059893925d9c4abd649c639583d2c20292610f79cfc538690066e85ffd87929a907c44b79c2a7423e6a60d76cbc25e9faf846525e27e5e5c106f55d878c0d2ffcc1083ac8f6a8cd85d4e405a9c38cc000f0b119ee1023a31c27581f8c6a752accc59e754fffeb18dca1c979bcbffd819a0e7143033c22d62217e7e3b25eb9975158a15f78e69f8579b133be582a9692dac58eafc8c7faaffa9b0bd88a3a451d1a46b49c59a3aedc4c99614da551ec86c5b3896fd4ec23dfcf9cf46e350f75b72019aec7ec14fc481f78acf94719533fad1bc6d3c5ec99b4e3aec764ae9fbe5476c82d5f921f49e058c79ee3c999973e4f51d691d463f29c55eb09c398733b13c6a95b8d81b98be46512df8cda58aabbb24792a663efb925a798478bf61d67326966d70c2238761050bd298b56824469305f498a0df4d2c4479a1297115c0024538bcd79f35f5104a5cc19fdb30c519f1eff62cddd2ad21ab57954844e86e8dce1d54306f4c747172eb8cfe08bb1a507d7240ba124ca6582dd27dab897297b55b9f20ba36a16bcc7738ce619e406466149baa7698f109a21964285d21fcc672d7f36299ef147464dfa8d92494c5a382a0701f7fa7452108a243287e3d3e987f02b9b00e75ea178d32933567bb7feab8416f833c3804324dcdd13261d8215e67a6181f1ff29a0ee0c6b1577841e9dccf3b3595af51e9443d6715c98558c8acc6b0c9889fd2f55a815b5e7cf6688b495a37074b7e03680594efb3bcea50e75c603c80cfa37f7cf84c0e4013b9089593706ba33ed522b315083ee7af3196c9b60b3a4c7a7488bf992f4d4772f8e68d18fdb43f7a46acde835913ce4e5de07f546a1e8a838889791c6a8647ba2acb16ab711f2f2cce003584dd71d9d3ebfb8f4db5e1fab6f8573dc0c93ed3e0f4764cd13764e005459db500c7dce78da7d95f136433241f5606027ee20068a483f959c8c682e205017bf14fa5265429d2eb3b17504efa57747ea5f6aed2bedac44a3c16b21feacee042371879aeb012718ca6195fcdcb857bcaa1fd89e9e00c17e4828b8b14ff031cab72440d89766fdf1ce63aae74a67f5a498bd60907fd2aa3db77911821e86085ee9432577a2aa55f475fe6bb5cd2f3c93f532d878b7a82515ce51a5631f9ee0b0248174687fab65da2037adadcee7837f617521b94b8d6eccb303c9b0057b697bac7e95f8efde3ac801a3e54684af85362449ccaab41c71c036a2a0f8f97b4e9c7850c76e40abf7a8ca189d1088d9feff188968ae9447188541fd6e1bad59257d7a5690542e0fd5109364e177020b8a57a92c64b249d8669d89e7804532a50fc28b324293995b0e86b68e796e4d613754def62c290b252328d058c95c28eb569c124fe2381506a6437e1f2725240a50482ad0390b27d12b1b2f10d2dfb77421d6cd44417ed123d2d13aaf5637f7698f23120d624b6639b03a4bf68db1e9326269f6b94794d2f7c67e173f793d1d2f6d570062265ebb09260df3218282be00e2cce72a0fa58bedc5b73ba4dc16f5118e0a51029def8de73f8477fd3b510729dca203b54b9305e3d2fb477f6ed6488f7888d144845be0af44b37c974765cb3c8fbbc67d98c7e672b17035fca66905f3b3465bfd11ab7f7c3c70f2012f4754663c2a30790d471987508510b2a112e35491b1771d4b64cb5d9e4df21340356eb676483feebda1972fb67e82c09978fd7b3da76451eaa70f3c07cff16da07c511a514aad2cdd49b649e4dc2dbbb6e8f79860ca781ee3cf76144e0b009195752588542ba8275e0773f25eb10c55541511bce4920eab6448092953787dc717745847714e481c6fc79e035863fbc10b7d57508a5cc961a673827f4c6a4f826177e9fb2380d887fd116fe221e07f892e5f4b05bd9cdccfb8adb64d5c0defe4661c0726ec352ea1db35467be8fde822d475b8fcce755f7455cb75a0118a6458f18d5c40ee61dbf6cc370636a3bab1d85d1494f7d074feaee640701b888fd1db5fc607e6b3e7c7d0559156e5566cb89faefe3ee7e59d9f522258c488541398ea72b69e4cd04e201d063b42f6159fe1e769c4d4e3ec9a920c9971be08efed2123c992f43c17a5f82bc02b5306e4d1e88e8e2946500979c405cb6180decf36d99bc754322d15eb11187301df4b34e17fe2089780bfd00d580cd997dfea9fd8a89caa96ba118f7fd4414efda317a019f6f73554e59fac404474356afcc12c38ccc52d2468adfc9cacab99bb7a28b2ba8976b785723a435e61118324f28afd40f14258d5d36cec7ad12e3e99c1892e96bd361c5d759659fe4290ed317f06b634f475d4bda82b56c52e971928b33c2e38c9dd961eacc9a7eec3f24587302c4496ec346b0b1577b4b79efe44622e35d2b434adf244d785e114ea65bfe3788669ce59e3f0a6180b89e952eaf5383ca7739b82f7b0bb4606d5a182b468f6ea97b98227395d250154afb3182ad47fe47f8915d9d79ccf86b772639319c73fa78f77d6d307d5d29f827a39e2d15ce4f8e163eff98aaeaab8d3de8cf86c7d3e5f6d892704b027674df6f81ffc15ae70b7865912a942159801f7b8e3c1bef84e39aad791879763966f36da497d11bdfbb4e1ad59e473ae14ccd97864bb807b1fcfc833c34c2eebed0dc665eb75bf18f727414c09a655677a92c80efb26456647c324f1ac6dc4aa74a4f6e4a20aa2688b44c77ab1f60ff32c1e32782026c51a9b97ffa67dcb2b457019c05a7076c103b569520cb4100a93a610c3149187579c0abf8a43b2a89aca097bb3cb1fb6b59b066f618451e13e59b9a2d670e96da8a66ae85e21d7f474751d0c2478a1a85eeb6f2d8e527b6a744de22cd1d99e51fe6b449b7cff5af1399d94a63a9f4a43f8ab1e14fdfc307681f604ca7510099c152a116d4cf4fcda6c413cf789120e9a0e97c03474fd6b0e6e84fc5b3a918a2c85876c79a7737a467"}, 0x102c) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000013c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x60, r1, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x0, 0x9, 0x1, 0x5158, 0x100]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x800}]}, 0x60}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000000) pipe2$9p(&(0x7f00000010c0), 0x0) alarm(0x4) 11:16:25 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x314) 11:16:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000200)=ANY=[@ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x200, 0x2) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000180)={0x3ff, 0x800, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f00000000c0)={0x1, [0x2]}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x7fffc, 0x0) 11:16:25 executing program 0: clone(0x20040000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x44400, 0x0) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000140)={0x157, 0x0, [{0x8, 0x7, 0x0, 0x0, @sint={0xfffffffffffffffd, 0x7ff}}]}) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000000)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x5, 0xffffffffffffffff, 0xfffffffffffffffd, [0x305f, 0xa]}, 0x2c) 11:16:25 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x36, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95)=0x7dac1a92, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) setsockopt$inet6_opts(r2, 0x29, 0x6, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x8) close(r2) close(r0) 11:16:25 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x0, 0x2000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000240)) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x97e, 0x208, 0x1, 0x5, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x1, 0xbd, 0x0, r2}, 0xfffffffffffffe15) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x2}, &(0x7f0000000180)=0x8) 11:16:25 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = dup2(r0, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x372) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) recvfrom$inet6(r1, &(0x7f0000000340)=""/90, 0x5a, 0x2002, &(0x7f0000000100)={0xa, 0x4e21, 0xcce8, @remote, 0x6}, 0x1c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000014c0)=@abs, 0x6e) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000001540)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000280)=0x2) sendto(0xffffffffffffffff, &(0x7f0000000140)="2e8f2fb61c354fd375008e2dfcb6c129c0827c705f07de0c58afae2d7075763773a91127b518351d27569c1dd29c97431cb79091dd56326487151ee53a890a268538d05cfda253c1de3651dee2da69a7ae085e5954afb278b936f2d8d3865f01ee6e01ff8161e71974941c91c0ba151d16471e414c02ca0d56945c", 0x7b, 0x0, 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f00000001c0)={0x60, 0xfffffffffffffffe, 0x2, {{0x15, 0x8, 0x2, 0x8001, 0x2, 0x8, 0xffffffffffffffff, 0x11a}}}, 0x60) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01e00, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) getegid() ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f00000015c0)) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000003c0)='fou\x00') mlock2(&(0x7f0000ddc000/0x3000)=nil, 0x3000, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000001480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800200}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x34, r3, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4051) 11:16:25 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:16:25 executing program 0: clone(0x1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 356.889633] cgroup: fork rejected by pids controller in /syz0 11:16:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x110, 0xffffffffffffffff, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000000)=0x470aa519a5376791) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10b002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) syz_open_procfs$namespace(r2, &(0x7f0000000440)='ns/ipc\x00') ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000380)={0xf9f0000, 0x8, 0x0, [], &(0x7f0000000340)={0x980902, 0x7, [], @p_u32=&(0x7f0000000300)=0x2}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000240)={{0xe2, 0x2}, 'port0\x00', 0x80, 0x80000, 0x0, 0xab7, 0x2000000000000000, 0x1, 0x1, 0x0, 0x2, 0x1}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x400, 0x0) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000100)="9b0933bf1a4609d199f070ceef54906047b8c9ed0c9e756284e6f31d2ddbb6ad6582cd3bc08531e6b515dd6fe74a8a28059366eb884dda830e673aa4929a0e650dd2a05875ad9d19e03d7bb2600070b8e5876017d54f0221aa945967c3ed19d0e305b637b79d466344a3d323e316def33b9624d93e1a14f919fe2e3cdc462de70f8700b727adfe48753e42d3804d25259a515cb9aa4323dfb4113f69fc968e3a0fd8765efe739887c1bad7ad83eeb4e58e5f730135c8d9482f026a263749d9aa0c40bb3e7bcf4418f1d416ad926fec201febfaa629b837") r4 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x7fff, 0x149c7f) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000080)) 11:16:26 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x28100) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8080, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xbd, 0x4001) r1 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000240)={0x3fffffffffffff, 0x472, 0x3, 0x80, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x330) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x0, 0x8, 0x7401, 0x4, 0x100}) 11:16:26 executing program 1: clone(0x1fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:26 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2000) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/51) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f00000000c0)={0x40000000000003, 0x4, 0x6, 0x8000000000004, 0x1, 0xffffffffffffffff, 0xfffffffffffffffe, [0x305f, 0xa]}, 0x201) 11:16:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x141400) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080)=0x48, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffdffffbfffbfaa, 0x0) 11:16:26 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x80) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x2, @name="aa4c0fd90a41adc761a3a4344aa9162451713d99a3386c1f6f619591f7094ffa"}, "0717a31a1e7c3e0031d8e34a7a2932d98c48b8077798cfae3743c781e356b77f"}) 11:16:26 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x1, 0x2, 0x101, 0x3, 0x20}) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000100)={0x3ff, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e20, @empty}}}, 0x108) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) listen(r3, 0x7) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000300)=""/235, &(0x7f0000000400)=0xeb) r4 = socket(0x10, 0x3, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000002c0)={0x1, 0xbb}) syncfs(r0) write(r4, &(0x7f0000000040)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 11:16:26 executing program 0: clone(0x10004400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000000)={0x7, 0x4, 0x3ff, 0x8000000000008, 0x8, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f0000000040)="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", &(0x7f0000001040)="7a5776c6b5615bea9dda5ece6fe9502c1876c0324639c23b6629c43220471d54966647bf2469b5db3577db5c8a16a5a7aaba7ad8e5acb55d6ebcda1e0c7622bc325d1f353cfe8a76441936c63fa4579a9ecf82279ded8c75b0a96e8be8cf25cb8bc06ebb2945110bd1c18ce46be30feeafd5aaf2a423a7139384d3ca", 0x2}, 0x20) 11:16:26 executing program 1: r0 = socket(0x4, 0xfffffffffffffffe, 0xffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xf04}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYBLOB="00331a96a51c6d86d25a4a3ecc947dde766f253f10f269e31e10e6f5d434dfb3333bb4633c862f8a4fc6169b6dafb7e0c372f05ecb45f910a275a0a814b9cd0d6af05d"], &(0x7f0000000100)=0xc) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) write$P9_RSETATTR(r2, &(0x7f00000001c0)={0x7, 0x1b, 0x1}, 0x7) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100080001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 11:16:27 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/215) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:27 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x1, 0x2, 0x101, 0x3, 0x20}) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000100)={0x3ff, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e20, @empty}}}, 0x108) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c, 0x0) listen(r3, 0x7) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f0000000300)=""/235, &(0x7f0000000400)=0xeb) r4 = socket(0x10, 0x3, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000002c0)={0x1, 0xbb}) syncfs(r0) write(r4, &(0x7f0000000040)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 11:16:27 executing program 0: clone(0x2102801ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x500, 0x2001) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x1, 0x0, 0x20, &(0x7f0000ffc000/0x3000)=nil}) 11:16:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getsockopt$inet6_dccp_int(r1, 0x21, 0xe216019834d1caa4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$packet_int(r0, 0x107, 0x40000000011, &(0x7f0000000080)=0xfffffffffffffffd, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') 11:16:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 11:16:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8a4d, 0x10040) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f00000003c0)={0x40, 0x2000000000}) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.\x81eig`t\x00\xb5t\x1a\xb28\x00\x97M\xd0$f\x85v\xf6\xba\xb3\xdc\r\x95\x82\xe2\x12\xc6\x89%\x913\xce\xde,\x04\x85\xcaP\xec\x0f\x17\xe0\xad\x06\x91=\x8dr\xcd', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x14202, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000340)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x1, @empty, 0x4}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x0, @remote, 0x7fffffff}], 0x78) getsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000200)=""/245, &(0x7f0000000140)=0xf5) ptrace$setsig(0x4203, r3, 0x8001, &(0x7f0000000080)={0x1d, 0x1, 0x100}) 11:16:27 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r0, &(0x7f0000000100)='net/protocols\x00') r1 = socket$inet(0x10, 0x3, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="24000000020107081dfffd946fa2830020200a000900120000090000000000000000ff7e", 0x24}], 0x1}, 0x0) 11:16:27 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x35) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x2, @loopback, 0x3}, {0xa, 0x4e24, 0xca, @ipv4={[], [], @broadcast}, 0x200}, 0x9, [0x4a, 0x7fff, 0x4, 0xffffffffffffd9d6, 0x3, 0x7, 0xffffffff, 0x6]}, 0x5c) 11:16:27 executing program 2: r0 = memfd_create(&(0x7f0000000140)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xee.?\n\x8b\xc2\x9e\x90\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12&\x80x\xd08\x98\x86\xc8\xb3Q\xedg\x17\xde\xee,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x10 \xef\x12\xe5\xa9>\x1e\"\\\x9f\x82\x93\x91\x9e\xec\x0fc\x06$_Nl5!\x8f\xb5\xd7\xdaM]Q\x9fH_a\xe5]\xb5.\xab\x1a3\x04\xc4\xe6\xf7&Rg\xa3\x970\b', 0x0) r1 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x2) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xda7) socket$inet_dccp(0x2, 0x6, 0x0) write$eventfd(r0, &(0x7f0000000240)=0x20000000000080, 0x8) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000000c0)=""/54) sendfile(r0, r0, &(0x7f0000000080), 0xa75) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), 0x0, &(0x7f0000000300)="b7da4530ca942233631adf33d83a8f7db549461e2399891d5eeab1a3e83f8b44bc084d2397e67cbf9985fae39bc2955e8fde13403c65a74e3f5be89e77218932350ea5809610e409423c7f68f377f9bd2ad0a182c84a7d8ccd778e293bc3973b7346979b3939124b506e37c4967fcce06501f6476d92e00759607404a15732d2b954228823c5c7a8d500244440ec0d8fb529d9262c81a9fdd1254b6041e7d737319bca50b640099a9c51adb0169230", 0x0) [ 358.784806] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 358.793545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:16:28 executing program 1: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x80003}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000007fffd, 0x0) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000280)=""/214, 0xd6}], 0x1) 11:16:28 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000000c0)=""/252, 0xfc}, {&(0x7f00000001c0)=""/210, 0xd2}, {&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000440)=""/3, 0x3}, {&(0x7f0000000480)=""/113, 0x71}, {&(0x7f0000000500)=""/233, 0xe9}], 0x7, &(0x7f0000000680)=""/221, 0xdd}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000007c0)={0x0, 0x9}, &(0x7f0000000800)=0x8) r2 = syz_open_dev$adsp(&(0x7f0000000980)='/dev/adsp#\x00', 0x4, 0x400002) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000009c0)={r1, 0xc}, &(0x7f0000000880)=0x8) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000000)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000008c0)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x101, 0x10000, 0x6, 0xb6ec, 0x8}, 0x98) 11:16:28 executing program 1: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)="00de7b8eb48e4440ca2a59d9c57076d55ff0", 0x12, 0xfffffffffffffffe) r1 = request_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='user\x00', 0xfffffffffffffffb) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f00000001c0)={'syz'}, &(0x7f0000000140)="2a49c81ce8b530d4696ee7e5422d40039ba88c70e6d0aed3d6a13de01e77cba7c4141e60aba97225", 0x7b, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r2, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 11:16:28 executing program 0: r0 = msgget$private(0x0, 0x2) msgctl$IPC_INFO(r0, 0x3, &(0x7f0000000080)=""/78) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0x4266e61c, 0x70, "63f883538eb280ffc127715578ea8374596c065b9eb6dd8d6a28f4f8db37d8b63922e51a7b48691b2ce8bb09118742b45d6bbde4fb01ab4df9ec996e9690088b997006ab9a6e4eb6db9f1b447b82b8c4d6297c1c692aa511f12254f47de7fe55dd9bcd2163d04b9ffbc2405a6a97ed55"}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)=0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x5}}, 0x18) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:28 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x14000, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/cgroup\x00#q\rU\xea\xc8$%\xa0x\xec\xe3\x99\x1c\xda\xbe+t\x85\xe6s\xa7\xc9|6l\xc1\xf5\xaf\xb8\xac\xe4\x88a\xafE\xacl\xf1\xf1]\xbd$J\xf3\xcd\x13\xf7') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x804000000008031, r1, 0xfffffffffffffffc) r2 = creat(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) ioctl$KDSETMODE(r0, 0x4b3a, 0x20) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ff0000/0xe000)=nil], 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000140)) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 11:16:28 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5a, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, &(0x7f0000000480)) 11:16:28 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @dev}, &(0x7f0000000280)=0x10, 0x800) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x3, 0x18, [], 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], &(0x7f00000003c0)=""/24}, &(0x7f0000000480)=0x78) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000300)=""/86) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffe6d, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13b, 0x100a}}, 0xffffffffffffff25) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x3, r4, 0x2f, 0x1, @ib={0x1b, 0x0, 0x6, {"d0fd0af31e05c82aba4e6d4a39288fcc"}, 0x3, 0x674a, 0x6}}}, 0xa0) setsockopt$inet_int(r3, 0x0, 0x14, &(0x7f0000000100)=0x4b42, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0008004500001c000000000002b8bb3e7d828e11f4ffff16009078e0000001"], 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000005c0)={'raw\x00'}, &(0x7f0000000640)=0x28b) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000006c0)={0x1, 0x7, 0x1, 0x0, 0x0, [{r2, 0x0, 0x93}]}) fstat(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = request_key(&(0x7f0000000540)='blacklist\x00', &(0x7f0000000580)={'syz', 0x0}, &(0x7f0000000680)='\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r5, r6) 11:16:28 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5a, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, &(0x7f0000000480)) 11:16:28 executing program 0: clone(0x100000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) 11:16:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/1) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101200, 0x0) 11:16:29 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180), 0x1000) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001200)={&(0x7f0000001180)='./file0\x00', r0}, 0x10) r4 = add_key$user(&(0x7f00000011c0)='user\x00', &(0x7f0000001240)={'syz', 0x3}, &(0x7f0000001280)="c0cc7d5ce45186eb611f5d6faf002275c3d248d4cc28ffa1d5aaf002af483357567b38ae094a6ce7ec91228cd11e8c3a6283a22840fd949edaa56fdfb4089e12839e36081d678068ec111184072a5bbbdf3dc527", 0x54, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000001300)='keyring\x00', &(0x7f0000001340)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r4, 0x41fe, 0x84d, r5) tkill(r3, 0x9) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r6 = dup3(r1, r2, 0x80000) ioctl$EVIOCGNAME(r6, 0x80404506, &(0x7f0000000000)=""/93) 11:16:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) fadvise64(r0, 0x0, 0x8, 0x4) 11:16:29 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1f, 0x4201) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000100)=0x100000001) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x101, 0x917, 0x0, 0x3, 0x5, 0x8, 0xfffffffffffffff6, 0x5, 0xd634, 0x2, 0x372, 0x100000001, 0xfffffffffffffffc, 0x800, 0x2, 0x1}}) ioctl$TIOCSCTTY(r0, 0x540e, 0xfffffffffffffc00) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x10) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7, 0x4b, 0x1}, 0x7) 11:16:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuacct.usage\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x6) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2c00, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x7fff}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000140)={r3, r4, 0x3}) 11:16:29 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x83eb}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e22, 0x9, @local, 0x3}}}, 0x84) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xfffffe0f) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000140)={0x96d6, 0x4, 0x4, 0x8000, 0x1, 0x50f, 0x0, 0x4, r6}, &(0x7f00000001c0)=0x20) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) r7 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000400)={r6, 0x2a}, 0x8) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r8, 0x800, 0x70bd27, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000380)={0x1, 0xa8, 0x8000, 0xb6, 0x1, 0xffff, 0x200, 0x2, r3}, &(0x7f00000003c0)=0x20) bind$vsock_stream(r7, &(0x7f0000000580)={0x28, 0x0, 0x2612, @host}, 0x10) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) 11:16:29 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000000c0)={@multicast2, @local}, 0xc) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x1) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r1, r2, 0xe, 0x2}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e000657d169b9df7e994b0e61d84d2b7262a29a42589877bf6c8b700a50a0000000080000000"], 0x3ebc) 11:16:29 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) r1 = timerfd_create(0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000080)={0x6, r3, 0x1, 0xffff}) write$binfmt_elf32(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xc29, 0xc39, 0x2, 0x5bc, 0x2, 0x3e, 0x7, 0x17b, 0x38, 0x4d, 0x4000400000, 0x9, 0x20, 0x1, 0x4d000000000000, 0x3f, 0x3}, [{0x5, 0xfffffffffffeffff, 0x1, 0x8, 0x0, 0xc4, 0x7c18, 0x6}], "e516665225ff51ac6dae5d4d53556adda1b27e2e2d3398064665f4f4f667cf205cb7e46f4a78f6865e45f18def7179c0345d60673e5bbc08f06be4791a7321cae2da187f16f5e9d51edd78498fb58493307c71e4ffa6", [[], [], [], [], [], [], [], []]}, 0x8ae) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000100)={0x5, 0xdb1, 0xffff, 0x1f, 0x68}) 11:16:30 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x422000, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000300)) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "b3593b", 0x8, 0x2b, 0x0, @empty, @mcast2, {[], @udp={0x2c00, 0x0, 0x8}}}}}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x101, 0x101041) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000780)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6820000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff75}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x6, 0x0, 0x101, 0xec, 0x40}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000800)={r3, 0x2, 0x1f}, &(0x7f0000000200)=0xfffffffffffffea2) 11:16:30 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x1f, 0x823, 0x8, 0x3, 0x1, 0x81, 0x2}}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/49, 0x31}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000100)={0xffffffffffffffff, 0x0, @raw_data=[0x8, 0x8, 0x8, 0x100, 0x40, 0x8, 0x5, 0x3, 0xffff, 0x79, 0x2, 0x8000, 0x7, 0xff, 0x8, 0x40]}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 11:16:30 executing program 2: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) [ 364.890378] IPVS: ftp: loaded support on port[0] = 21 [ 365.479090] chnl_net:caif_netlink_parms(): no params data found [ 365.549375] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.555994] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.564655] device bridge_slave_0 entered promiscuous mode [ 365.576971] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.583567] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.592427] device bridge_slave_1 entered promiscuous mode [ 365.627939] device bridge_slave_1 left promiscuous mode [ 365.633989] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.755374] device bridge_slave_0 left promiscuous mode [ 365.761222] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.777947] device hsr_slave_1 left promiscuous mode [ 371.932115] device hsr_slave_0 left promiscuous mode [ 372.076210] team0 (unregistering): Port device team_slave_1 removed [ 372.087924] team0 (unregistering): Port device team_slave_0 removed [ 372.099012] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 372.147504] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 372.236807] bond0 (unregistering): Released all slaves [ 372.368604] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 372.380841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 372.405625] team0: Port device team_slave_0 added [ 372.414238] team0: Port device team_slave_1 added [ 372.476107] device hsr_slave_0 entered promiscuous mode [ 372.542521] device hsr_slave_1 entered promiscuous mode [ 372.677354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.695697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 372.703543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 372.765763] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.777168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.786075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 372.795388] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.802171] bridge0: port 1(bridge_slave_0) entered forwarding state [ 372.811017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.824579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 372.833707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.842224] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.848738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.864361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.893974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.904214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.914271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.931117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.958194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.966927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.980655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 373.025271] 8021q: adding VLAN 0 to HW filter on device batadv0 11:16:43 executing program 0: gettid() clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x2d82, &(0x7f0000000000)) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 11:16:43 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)='em1mime_type\x00'}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x30400, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r0, &(0x7f0000000200)={r4, r0, 0x5}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes))\x00'}, 0x6d9) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x20000000000000, 0x1, 0xff, 0x100000001, 0xffffffff, 0x3, 0x3f, 0x5, 0x29, 0x38, 0x292, 0x0, 0xb7a, 0x20, 0x2, 0x55, 0x956, 0x355d}, [{0x0, 0x4, 0x101, 0x8, 0x80, 0x5, 0x8, 0x800}, {0x6474e553, 0x6, 0xa1a, 0x40, 0x4, 0x8f3, 0x8, 0xff}], "1a9cb6e9be9109a8aa5dfdde9015bd9d23736f25c631e23114c0e91cb4964ea536ee750f5eed656d66358cee3e8d948a4dae2071018442981a91517780033d7bd5d4b01cc28f1ba446a25d5094e5889d5b0a4e45697cd0a3ce1bfe70577676a15c4fad0cbe7e3dadae3a9e59f409979eafcc73a50f82c2e1eea0b5b55146427ba73685068299bd5094ecb0c7b55f50dee75e4b8b246462e441aeccb90f365f8ed300efc14f53717bd8e1c7ba941f3d4804", [[], [], [], [], []]}, 0x629) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000100)="6aebe8423e44093ee135e142d1b9b7", 0xf) 11:16:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0003001a002505000000000000fe030000e0ffdfff000000000400"], 0x1c}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xc717, 0x100) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0x100000000, 0x3]) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0)={0xfffffffffffffffa, 0x10000}, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f0000000100)=""/29, &(0x7f0000000200)=0x1d) r3 = gettid() ptrace$setopts(0x4200, r3, 0xfff, 0x10) 11:16:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) ioctl(r0, 0x2af, &(0x7f00000000c0)="edede28bc2f1db020b037a54db917c1d0a9ba5eccc1f0ecd1cb8a25bcffa8697b9d1aab7be965cd1bf0202636b8082ff0d648a9dae14b771d9a649b9b4c0fd6c8b4266bfbeb56a3ed3ad620a47fc570f429424e9386ef9abfbba31d4c7276beab1d8d80d2ae8c72f20f32b") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x117, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r2, 0xfffffffffffffffd}}, 0x10) getsockopt$inet_dccp_int(r1, 0x21, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'os2.', '-wlan1trusted\x00'}, &(0x7f0000000340)=""/4096, 0x1000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000001340)={0x2, 'veth1_to_team\x00', 0x2}, 0x18) accept$inet6(r1, &(0x7f0000001380)={0xa, 0x0, 0x0, @dev}, &(0x7f00000013c0)=0x1c) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm-monitor\x00', 0x4080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001480)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001440), 0x2, 0x1002}}, 0x20) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000002600)={0xffff, 0x7, 0x0, 0x1000, &(0x7f00000014c0)=""/4096, 0xe4, &(0x7f00000024c0)=""/228, 0x17, &(0x7f00000025c0)=""/23}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000002640)={0x9, 0x1f, 0x6, 'queue0\x00', 0x5}) writev(r1, &(0x7f0000002b00)=[{&(0x7f0000002700)="fa29c3d492587d2273440cb7d36a3f6859d7b437a6a2e0d25d536242a068431024446c7fcc24e921514c71860fb1e3937599d9e5f558a4167fc4789f3a2401028a7354d1ddaca3c37490fdaafe5af42d739988d53a3da92ac2a5154c1903612a45e75c8ddd1077f1148b51c41d9dd71101d394c9100656c32f4967b0139e035eadb45a827356cb2663", 0x89}, {&(0x7f00000027c0)="eaebce17ab5e6bf6e0706dc67e3f422ba8946d0d8add809c4af79e3aa49c5429047c21d80fd83b81cceb0cb696ff9953bdb217c5e4720b28ea973b8aac7632a31fa3007577212c8729053f9b23342475ff98d16884ac3ac9e02dd0f81946b7663fc51f2b1a3c25be5af2fd5d957da5923319a9673dbb329d35aed384db", 0x7d}, {&(0x7f0000002840)="fc411437642b2ad250fe466a05fe06fe93d67642e2adb245b3c4ad7c784a1f82516d85fbb38014670564debacc080b07e2e070e595d8045a68f56609a01d738d57acfda74b442715cf4a37e62a334eb2143d2da18f7ee1842c497f3d4facdd8345c4ff1b5b19ae84f9c8c14fca21b63a8b4cbecb3c7f28fef30479040c9f7fe68b41e2", 0x83}, {&(0x7f0000002900)="72252e51a55644d6c68273ffa3b2d9db68e64d99717f708b4fe0d9e698792911cf5c28510ff7791e64868d576e4de0dd4abf14117166bb5606c62afc6fb9e8b8fb7293a966193f647af5df6ccbdfc85d21804a82ac8d2d3ddd4416b241070d0f00842ff3cd20cbdae5bfa212e0e2a08b72ef9ad1b3981ffca40a9a1f363f9b00da5681f4748d07e3de240e489f4b8a80ef34f3d0563494fd13232df78fbc58bd74bf5b98031093bc8ecc1db81dd0f85df27ef78f2dff0b43921d222ce2820f72ca2e9734e4de58a92a3b133b35f7d10e18b9", 0xd2}, {&(0x7f0000002a00)="ab2a36eb221d53a6877944b588270d1cdd91b1ef7dec89d52460c8997ba9e2ea139b3ba7c5eb6ee0336415651e57981af9c8853fba0a8d446d71f4a450d2d11519e74280c5dc672d164c61b0a323f7c4332486d768e33a10de60859fad6ca0422382cae281246568702074a6", 0x6c}, {&(0x7f0000002a80)="d4a0b0230619642e5b1d6e433a6fc85fcfca1fa7e165e1ae83763e345301f1b8492bcc706985d883bfcce58eac4a7bce2e72bd1f04ea3cc4eaefbbdc0d3edaa6884997b84f62bdb1e51bb1a728c5eebc7e21043987fec80ebd176cb608183a326c7a68b87212bcff5f1468", 0x6b}], 0x6) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000002b80)='syz1\x00') ioctl$KDSETLED(r1, 0x4b32, 0x4) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000002bc0)) ioctl$TIOCCONS(r3, 0x541d) clock_gettime(0x5, &(0x7f0000002c00)) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000002c40)={0x8, 0x120, 0xfa00, {0x0, {0x3, 0x1, "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", 0x63, 0x8, 0x7, 0xffff, 0x10001, 0xa6, 0x3ff, 0x1}, r2}}, 0x128) ioctl$KDMKTONE(r1, 0x4b30, 0x21) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000002d80)={{0x0, @name="8ab47a5f428b47ecfff0dcae1695bb5468ca32793838667fea141f9fb49df094"}, "d5889d5721aa06bc929badbf024a3f985e965b408e84347d7c505e6e7c625774", 0x1}) write$P9_RCLUNK(r1, &(0x7f0000002e80)={0x7, 0x79, 0x2}, 0x7) setxattr$security_smack_transmute(&(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000002f40)='TRUE', 0x4, 0x3) preadv(r1, &(0x7f0000003200)=[{&(0x7f0000002f80)=""/18, 0x12}, {&(0x7f0000002fc0)=""/32, 0x20}, {&(0x7f0000003000)=""/13, 0xd}, {&(0x7f0000003040)=""/236, 0xec}, {&(0x7f0000003140)=""/179, 0xb3}], 0x5, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000003280)=0x400) ioctl$TCSETS(r1, 0x5402, &(0x7f00000032c0)={0x458dc31c, 0x80, 0x1, 0x8, 0x13, 0x5, 0x0, 0xffffffffffffff7f, 0xfff, 0x5, 0x10001, 0x9}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000003300)={@in6={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x605}}, 0x0, 0x1, 0x0, "6a3c18155f328a76a54d312422fe2a227c88d4334e747815511c542e6637fa07cb44f115d5d34cb7ad0fc64f30dba5df37e2ce72775d4babb217d3e8486d7814d78664e9f48177e170ad28500a7cb20e"}, 0xd8) 11:16:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9, 0x80040) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r1, 0x102, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x40801) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r3, 0xffffffffffffffff, 0x7, 0x2, 0x5, 0x53a5}, &(0x7f0000000380)=0x14) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x800, r2}) io_setup(0x3f, &(0x7f0000000400)=0x0) io_submit(r5, 0x1, &(0x7f0000001480)=[&(0x7f0000001440)={0x0, 0x0, 0x0, 0x2, 0x1, r0, &(0x7f0000000440)="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", 0x1000, 0xb25b, 0x0, 0x1, r0}]) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000014c0)={{0x2, 0x4e24, @multicast1}, {0x6, @dev={[], 0x24}}, 0x2a, {0x2, 0x4e22, @remote}, 'gretap0\x00'}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001540)={r3, 0x3}, &(0x7f0000001580)=0x8) sendmsg$nl_crypto(r0, &(0x7f0000001740)={&(0x7f00000015c0), 0xc, &(0x7f0000001700)={&(0x7f0000001600)=@alg={0xe8, 0x10, 0x4, 0x70bd2d, 0x25dfdbff, {{'drbg_pr_hmac_sha512\x00'}, [], [], 0x2000, 0x2400}, [{0x8, 0x1, 0x3}]}, 0xe8}}, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000001780)={0xe5, 0x6}) pipe2$9p(&(0x7f00000017c0), 0x4000) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000001800)) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000001840)="08b0cb56122f437ece513671715df3b213078416ba70f154fd0764fc94509d93fdf55af0d4bec7538e68d9286f2575dd5a5415f35bd4a890c3bbfe9919cfe714bef906ecee7eac1e4d210a550532923cb57e8df190226ee17f3157be0069a19f31db85113816736f308f907983fcc7b17c87c3776c6d353181765ac76611dc90d2") ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000001900)={0x5c4, 0x0, 0x200, 0x0, 0x40, 0x1, 0xff, 0x1, 0xe255, 0x20, 0x49, 0x81, 0x0, 0x7, 0x986, 0xad02, 0x4, 0x3, 0x7ff}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000001940)=0x7) fchdir(r4) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000001980)={{0xa, 0x4e24, 0x1, @rand_addr="aba84fc06722fc70e07ff9e70ba4b884", 0xffffffffffff59e9}, {0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}, 0x9, [0x1, 0x9, 0xe9ae, 0x4, 0x3, 0x7, 0x4, 0x9]}, 0x5c) r6 = syz_open_dev$midi(&(0x7f0000001a00)='/dev/midi#\x00', 0x2, 0x200c00) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000001a40)={0x9, 0x1f}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000001a80)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0xc6a7, 0x0, 0xeac, 0x0, 0x1}) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000001b00)='trusted.overlay.opaque\x00', &(0x7f0000001b40)='y\x00', 0x2, 0x0) ioctl$SG_IO(r6, 0x2285, &(0x7f0000002dc0)={0x53, 0xfffffffffffffffb, 0xe3, 0x5, @buffer={0x0, 0x1000, &(0x7f0000001b80)=""/4096}, &(0x7f0000002b80)="02e226423ba0a2daa59f94b0946bf0ed1e6f27091f15f8d13ddadefdc2d2d464632c0a7ad190938e4fe1f10bbf6440532b270111d7fb608dc47aa4c3a8030040b03c7041ac9bf0ea46afe2096008421698eab591d939d677f08df54092bcb42bb9c17723a862821c31bd3486471d977e8e7a5d6de1bd3eb9406d4256d2532079aba85a6dea9a64432c588e8bd8de7409a8a63ca1aa0fa1ea5c2b47d36aeb6c2ffb59f17df82e87bc99d820137be0d04c86909edd9299345a22cb0479c229319968ca1dbbe218650f1fb9c5f460c9151bc88fe1a75484dbe4aafdcbb5c0ff62825b7e72", &(0x7f0000002c80)=""/216, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000002d80)}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002e40)=0x0) ptrace$setopts(0x4200, r7, 0xffff, 0x21) sendto$inet(r6, &(0x7f0000002e80)="cb7d303297a3713e3271de9eca4afe1e974d3d0cd5990bec71896262", 0x1c, 0x4000880, &(0x7f0000002ec0)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000002f00)={0xfd, 0x0, [0x101, 0x6, 0x6]}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/video35\x00', 0x2, 0x0) 11:16:43 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x361100) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000140)={0x0, 0x5e4e, 0x1}) close(r0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000001c0)={0x0, 0x1a00, 0x6, [], &(0x7f0000000180)=0x5}) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x101100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xac, 0x3, 0x8, 0x101, 0x70bd2c, 0x25dfdbfb, {0xf, 0x0, 0x1}, [@generic="a831ba252b1a036dbe5c0df057c744d2240a6e3102ddebfcffa375537c80d1454bcbc91df70021d8c6ac62beb2a2364b5724570f38319a33a8d94a64954fe0575167159f124be4ffe82d1ffd707582c1e418de1989b577db8b15d1e4afbb3a3944eb9ee4bbec0fcc8ac959b2ce7c63d789d2d2f8621493b702ea94f6fa9e013e43f42ded2aef5a710612fd32170da05ec0b8e2c6b7"]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x24000091) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000380)={0x1, 0x8, 0x4, 0x80000, r2}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000003c0)={{0x0, 0x7}, 'port0\x00', 0x10, 0x21000, 0xfffffffffffff5a0, 0x4, 0x100, 0x9, 0x5, 0x0, 0x4, 0x3}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000480)={0x3, "8d41b5f706b62a5e2ab3875c9ddf1a63ba87fc7ceb1359b9a4be14fb0f0247f3", 0x1002, 0x3, 0x7fffffff, 0x8, 0x3}) r4 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r4, &(0x7f00000009c0)={&(0x7f0000000500)=@caif=@rfm={0x25, 0x2, "d868463c6cf0f66dde3a1f8e0b346f02"}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000580)="10887588d4b0aa023c80003d59b828387f6d0621de91445d07c53a9c489db3b168b71d07fa329720dc7e3ce5126d6b6e53a791ab502257e759e0c9fb3f6221637bb118d788873438503e51be51e20a880184f3b3a1d362583b351bc0dd260e53497c1899a6ee009888d7aaa547c8a29359c9afa704456ba24a93f82a2c5ee83d3513", 0x82}, {&(0x7f0000000640)="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", 0xff}, {&(0x7f0000000740)="bfb8491d0e4912", 0x7}, {&(0x7f0000000780)="c097bde48ad132fbacf9f5fd0cb2dbec723fa68c6e6b5471bdb204a0da04fbedff14ad8c769a5477599c7b31f3805cbc6c9091b22f4b00bf0a0e5268b1e820bd70665505aff606492c3e01d492ee3c71623b03e4cf433bcfe0afd7b0820c", 0x5e}, {&(0x7f0000000800)="d713c404ca566780d78fadcab5af4e411d6815dcd74c06c5268ac80dd0becd407d35a44ef706e49f22eefca757418bb21deaaae80c144188965dbe497d8d161ee0aea27d44e3026810eb63a5633e0a8411460324da8c1e17907399f3630d1c176c259cd84012b3f8565698287441263cdc0f9b548326c9cc459af47b815c169162a67924ec0518ed4983ca71c1a6d411af3603138d82507206c1a57ab95981222b4bb889bc609f82455d706b7542177697204519c221714c6a4bd80894b460e025e07aefc7a7898d7d902bae2d4d770599bb9c8d", 0xd4}, {&(0x7f0000000900)="22fee443d387da266b1494d71dd19593b7353bb150ee1e349b3f65bea063f70c1e6679a00f90321e9a748a71", 0x2c}], 0x6}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0}, &(0x7f0000000a80)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000021c0)={'vcan0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000002600)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x18202000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002200)=@newsa={0x3bc, 0x10, 0x0, 0x70bd26, 0x25dfdbfb, {{@in=@loopback, @in6=@mcast2, 0x4e23, 0x9, 0x4e22, 0x702, 0xa, 0xa0, 0x0, 0x2f, 0x0, r5}, {@in=@remote, 0x4d4, 0xff}, @in6=@dev={0xfe, 0x80, [], 0x13}, {0x0, 0x101, 0x5, 0x9, 0x5, 0x101, 0xd, 0xa00e}, {0x2, 0x0, 0x7fff, 0x9}, {0x8, 0x81, 0x6}, 0x70bd2d, 0x3507, 0xa, 0x3, 0x10001, 0x4}, [@algo_auth={0xc0, 0x1, {{'crct10dif\x00'}, 0x3b8, "b64ddecb5923ef8fd25ea30614638552ea7ca45d4100f8ddd4b0b936e0edb9d52e36679b68824bff1bd2e0b62617854f50065a8523019fe320b1d9c5c9f6f2a644e848f8733fb941c9616e6112278cf9c2aeb9b19c5d14651d056114f1b137ba19be0d3a6f19a88d58468f69c297f1ce65a5075e78f644"}}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e22, 0x4e22, @in6=@ipv4={[], [], @local}}}, @algo_aead={0xd0, 0x12, {{'rfc7539(cbc-aes-aesni,sha3-384-generic)\x00'}, 0x418, 0x40, "a2176901b6961db2b9ab2c16a479e2b74aba244b7e3ccbcd5eb11bd0bd7953923a4dc0a981acdc61aec2c3e230797262fc9625552c5a6d4d7c371511c8b057cf40295c7d59679d4885ab630f9e32a4e9d828b6c4afb64c9cfe87e8a22f3a846db9cf273f7c0c230e36e9c4bacec476eb9e3db1b144ab0e51ec6c1a074a5cc93ebbf0bf"}}, @lastused={0xc, 0xf, 0x101}, @ipv6_hthresh={0x8, 0x4, {0x40, 0xc75}}, @user_kmaddress={0x2c, 0x13, {@in=@local, @in=@empty}}, @offload={0xc, 0x1c, {r6, 0x1}}, @algo_auth={0xcc, 0x1, {{'xcbc-aes-neon\x00'}, 0x408, "fe8caae2fe5eae0d32660db647a4f57892e98144cb6f02f257b45a49d91efab1a46d78aafdbb62bc141cc9670feeb52dc96b53c660ff60f17f37512e5681c646ed1f003aa4be2baf449eb0f0f45ede8b8920bda3115d4658df0f7a39339788dbfe0a7b0954c1284a899cd9f9ed4f9ddac58722be5dd7f301502225b88dcea040d9"}}, @replay_thresh={0x8, 0xb, 0xc7c9}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x10}, 0x840) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000002640)=0x6) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000002700)={0xfffffff, 0x8, 0x6, [], &(0x7f00000026c0)={0x990913, 0x1, [], @p_u16=&(0x7f0000002680)=0x64a1ba42}}) connect$rds(r2, &(0x7f0000002740)={0x2, 0x4e24, @broadcast}, 0x10) openat$cuse(0xffffffffffffff9c, &(0x7f0000002780)='/dev/cuse\x00', 0x2, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) r7 = semget(0x3, 0x4, 0x40a) semctl$GETPID(r7, 0x1, 0xb, &(0x7f00000027c0)=""/54) fcntl$setlease(r3, 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000002840)={0x3, &(0x7f0000002800)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000002880)={r8, 0x3}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000028c0), &(0x7f0000002900)=0xc) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000002940)={'veth1\x00', 0x9}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000002980)={0x40, [0x3, 0x7ff, 0x3, 0x200, 0x8, 0x10001, 0x6, 0xfb, 0x0, 0x1, 0x1, 0xfffffffffffffffe, 0xfff, 0x0, 0x0, 0x9c97, 0x2, 0x8, 0x6, 0xfffffffffffffffd, 0x1680cfa8, 0x0, 0x800, 0x5, 0x20, 0x1, 0x3, 0xa000000000000000, 0x6, 0x6, 0x200, 0x3, 0x7f, 0x7, 0xa9e, 0xa2e7, 0x1, 0x1, 0x2, 0xac, 0x100000001, 0x0, 0x5, 0x100000001, 0x1, 0x4, 0x4649, 0x5], 0x5}) 11:16:43 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:43 executing program 2: symlink(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000100)='./bus\x00') 11:16:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000003c0)='./bus\x00', 0x0) 11:16:43 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xe, 0x400000) recvmsg$kcm(r0, &(0x7f0000002440)={&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000100)=""/139, 0xffffff9b}, {&(0x7f00000001c0)=""/185, 0xb9}, {&(0x7f0000002600)=""/7, 0x7}, {&(0x7f0000000280)=""/4096, 0x154}, {&(0x7f00000012c0)=""/4096, 0xfffffffffffffe76}], 0x5, &(0x7f0000002340)=""/255, 0xff}, 0x10002) r1 = syz_open_dev$sndpcmc(&(0x7f0000002540)='/dev/snd/pcmC#D#c\x00', 0x0, 0x43fc) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000002580)=0x1, 0x4) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000002640)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f00000025c0)={0x9, 0x0, 0x0, 0x0, 'syz0\x00', 0x1}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001280)='illinois\x00', 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002680)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000002780)=0xe8) lstat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r0, &(0x7f0000002880)={0x90, 0x0, 0x3, {0x5, 0x2, 0x8560, 0xffffffffffffff81, 0x6, 0x4, {0x2, 0x4f, 0x7, 0x80000001, 0x40, 0x1, 0x1, 0x7, 0x3, 0x5, 0x3, r2, r3, 0x1, 0x1}}}, 0x90) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000002480)=0x5, &(0x7f00000024c0)=0x4) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x0, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) creat(&(0x7f0000002500)='./file0\x00', 0x20) 11:16:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:16:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x800000100000004) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9cf3d0000632379eb000000000000551f5f0028213ee20607000000000000003f6666a6e74558a5ff5290315aa474a8bf", 0x48}], 0x1) 11:16:43 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r1 = shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) signalfd4(r0, &(0x7f0000000000)={0x3f}, 0x8, 0x80800) 11:16:43 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x8, @loopback, 0x9}], 0x2c) 11:16:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xc00caee0, &(0x7f0000000100)={0x8f}) [ 375.256018] IPVS: ftp: loaded support on port[0] = 21 [ 375.260387] IPVS: ftp: loaded support on port[0] = 21 [ 375.288026] IPVS: ftp: loaded support on port[0] = 21 [ 375.652093] chnl_net:caif_netlink_parms(): no params data found [ 375.743154] chnl_net:caif_netlink_parms(): no params data found [ 375.767163] chnl_net:caif_netlink_parms(): no params data found [ 375.798979] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.805711] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.814533] device bridge_slave_0 entered promiscuous mode [ 375.839821] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.846510] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.855118] device bridge_slave_1 entered promiscuous mode [ 375.915338] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 375.958979] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 375.999721] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.006733] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.015517] device bridge_slave_0 entered promiscuous mode [ 376.033792] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.040370] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.049165] device bridge_slave_1 entered promiscuous mode [ 376.080707] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.087606] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.096654] device bridge_slave_0 entered promiscuous mode [ 376.119521] team0: Port device team_slave_0 added [ 376.128717] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 376.139830] team0: Port device team_slave_1 added [ 376.149263] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 376.157318] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.164161] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.173418] device bridge_slave_1 entered promiscuous mode [ 376.232903] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 376.246071] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 376.257511] team0: Port device team_slave_0 added [ 376.298243] team0: Port device team_slave_1 added [ 376.346552] device hsr_slave_0 entered promiscuous mode [ 376.402947] device hsr_slave_1 entered promiscuous mode [ 376.489475] team0: Port device team_slave_0 added [ 376.498112] team0: Port device team_slave_1 added [ 376.586585] device hsr_slave_0 entered promiscuous mode [ 376.623226] device hsr_slave_1 entered promiscuous mode [ 376.786303] device hsr_slave_0 entered promiscuous mode [ 376.822884] device hsr_slave_1 entered promiscuous mode [ 377.013580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.061552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.069440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.103118] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.127476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.136238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.144906] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.151421] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.160828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.181133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.189910] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.198165] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.204724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.219537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.245213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 377.262889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.272273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.290581] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.298192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.305915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.339291] 8021q: adding VLAN 0 to HW filter on device team0 [ 377.347096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.359223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.367376] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.373852] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.381165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.389019] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.396413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.405429] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.417163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.425614] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.433681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.442331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.450562] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.457134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.471624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.480249] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.488743] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.495298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.519116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 377.527214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.536499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.544982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.554256] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.560987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.574893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.583872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.613091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.622551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.631414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.640076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 377.649830] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.674096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.682764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.691071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.700260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.709611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.717998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.732000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.772725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 377.783297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.792688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.801057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.812871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 377.821732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 377.859954] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 377.868500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.876973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 377.885420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 377.895007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 377.908801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 377.958794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.967639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.975945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.984326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.032316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 378.044106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 378.113979] 8021q: adding VLAN 0 to HW filter on device batadv0 11:16:47 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/153, 0x99}], 0x1, 0x0) 11:16:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) 11:16:47 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2, 0x2}}, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) 11:16:47 executing program 0: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/sctp\x00') fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L-', 0x400}, 0x28, 0x3) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)={{0x200, 0x3}, 0x1, 0x1, 0x100000000, {0x8, 0xfff}, 0x7, 0x5}) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000100)=""/4, &(0x7f0000000140)=0x4) 11:16:47 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) creat(0x0, 0x0) write(r0, &(0x7f0000000040)="d8", 0x1) 11:16:47 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 11:16:47 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) lstat(0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'changeprofile ', 'permhat '}, 0x16) shmctl$IPC_RMID(0x0, 0x0) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat '}, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() fstat(r1, &(0x7f0000000480)) getgroups(0x6, &(0x7f0000000500)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff]) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x1}, [{0x2, 0x2, r2}, {0x2, 0x1, r3}, {0x2, 0x2, r4}], {0x4, 0x1}, [{}, {0x8, 0x2}, {0x8, 0x5, r5}, {0x8, 0x2}]}, 0x5c, 0x3) 11:16:47 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001cc0)={0xffffffffffffff9c}) sendmsg$kcm(r0, &(0x7f0000001e40)={&(0x7f0000001d00)=@ipx={0x4, 0x80000001, 0x2, "861edb1b796d", 0x100000001}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x48000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000a80)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r4, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="45964a5c4f0f00fe2a6cf6aa2676cdb4b40edaa04797eb96de8e70e69843121a053a5f623745e0be803d3fa8486aca42036863a427c65ddc2680f83a3c700352aa7ec8425ec334dccd971a3fa82d802788e36b9c7333f5d97a96d176394107b89fac6c3f451539c659fbf390cea3da54439d0774461975aea79ac7581fe4"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x32, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000003000000bfa300000000000007ff7a0af0fff8ffffff79a4f0ff00000000b7060097d322ed102b22a0cbfb00ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000992856eb30101de1c9c8b2e2f258262eb2ce5670000008000000000f32829400618da282b85522f31d2a7af6fc3af42e3aaf9bad0849f1465c7296fd7ca860b7d570b14459acb1c7eb4231c595b80f9292d6c6e2058e012d531d602a66a1a7bea5d5de98e8bba4756d518b81bf697658d311b4887d8d4b8a6c193e7b61e70985e92ef9a4f3ce8f787359a510fe1ba9d8a10dd9f5ed3b9fd6fef0a7654ac0e837cbf0231c0dc3c57721cca8bcbaf706febc7d680757a9a1bb692e7cf7f2668f1b4e1f2e8f2e18b8a548b0a9117f640ee3861c0ba4354beea9aacf60f1592916987671999c32cd996332c39af2e98983e74e3c98add3ee749f3655cab923bb5aa2f2b031d093539b3120749815ffd139a5d6c562dae59b50fee6d3a2b5b3300"], 0x0}, 0x48) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f00)={&(0x7f0000001ec0)='/*cgroup\x00', r2}, 0x10) recvmsg$kcm(r2, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001880)=""/198, 0xc6}, {&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000000340)=""/76, 0x4c}, {&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000001a00)=""/222, 0xde}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x9, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x40012022) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x7, 0x0, 0x9, &(0x7f0000001e80)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)=r6) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1ed1, 0x4, 0xffff, 0x4, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100000000, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x0, r1, 0x10000002) openat$cgroup_ro(r7, &(0x7f0000001f80)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000004c0)=0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r9, &(0x7f0000000700)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x20004040) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000005b20000000000000ffd3fcfffdffffff9500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) 11:16:47 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) creat(0x0, 0x0) write(r0, &(0x7f0000000040)="d8", 0x1) [ 378.813906] kauditd_printk_skb: 3 callbacks suppressed [ 378.813939] audit: type=1400 audit(1553426207.881:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="permhat" pid=12459 comm="syz-executor.3" 11:16:48 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) [ 378.835575] AppArmor: change_hat: Invalid input '0' [ 379.015601] AppArmor: change_hat: Invalid input '0' [ 379.188255] audit: type=1400 audit(1553426208.001:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="permhat" pid=12459 comm="syz-executor.3" 11:16:48 executing program 0: clone(0x40000003, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) getpgid(r0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) socket$rds(0x15, 0x5, 0x0) getpeername$tipc(r1, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x80000000, 0x8000000000008, 0x8, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:48 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="01000000000000001801000004000000fc232ff41cd849832f") [ 379.558801] IPVS: ftp: loaded support on port[0] = 21 11:16:48 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXn\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`\xfal\x8e\x00\x00\x00\x00\x00\x00\x00') exit(0x0) getdents(r0, &(0x7f0000000380)=""/107, 0x6b) [ 379.777439] IPVS: ftp: loaded support on port[0] = 21 [ 380.406656] IPVS: ftp: loaded support on port[0] = 21 11:16:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_buf(r1, 0x1, 0x1a, 0x0, &(0x7f0000000080)) 11:16:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x7ffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = open(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0xfffffffffffffed1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getrusage(0x0, &(0x7f0000000240)) fstat(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) geteuid() fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) lstat(0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000140)=0x2) getpeername(r1, &(0x7f0000000180)=@tipc, &(0x7f0000000200)=0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='lp\x00', 0x2ca) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000040)=""/109, 0x6d, 0x10042, &(0x7f00000000c0)={0xa, 0x4e23, 0xfff, @mcast2, 0x1}, 0x1c) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) select(0xffffff60, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x72516111, 0x100, &(0x7f0000001880), 0xffffff97) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f00000008c0)='/', 0x1, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:16:51 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001cc0)={0xffffffffffffff9c}) sendmsg$kcm(r0, &(0x7f0000001e40)={&(0x7f0000001d00)=@ipx={0x4, 0x80000001, 0x2, "861edb1b796d", 0x100000001}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x48000}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000a80)='cpuacct.usage_percpu_user\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000200)=@in, 0x80, &(0x7f0000000540)}, 0x0) sendmsg(r4, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="45964a5c4f0f00fe2a6cf6aa2676cdb4b40edaa04797eb96de8e70e69843121a053a5f623745e0be803d3fa8486aca42036863a427c65ddc2680f83a3c700352aa7ec8425ec334dccd971a3fa82d802788e36b9c7333f5d97a96d176394107b89fac6c3f451539c659fbf390cea3da54439d0774461975aea79ac7581fe4"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x32, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f00)={&(0x7f0000001ec0)='/*cgroup\x00', r2}, 0x10) recvmsg$kcm(r2, &(0x7f0000001c80)={&(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000780)=""/123, 0x7b}, {&(0x7f0000001880)=""/198, 0xc6}, {&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000000340)=""/76, 0x4c}, {&(0x7f0000000840)=""/57, 0x39}, {&(0x7f0000001a00)=""/222, 0xde}, {&(0x7f0000001b00)=""/23, 0x17}, {&(0x7f0000001b40)=""/27, 0x1b}], 0x9, &(0x7f0000001c40)=""/38, 0x26, 0x3f}, 0x40012022) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r5, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) socketpair(0x7, 0x0, 0x9, &(0x7f0000001e80)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000500)=r6) socketpair(0x4, 0x0, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1ed1, 0x4, 0xffff, 0x4, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100100000000, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x6, 0x7}, 0x0, 0x0, r1, 0x10000002) openat$cgroup_ro(r7, &(0x7f0000001f80)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000004c0)=0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r9, &(0x7f0000000700)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000000)}, 0x20004040) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000005b20000000000000ffd3fcfffdffffff9500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x41f00, 0x1, [], 0x0, 0xd}, 0x48) 11:16:51 executing program 4: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000180)) 11:16:51 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r1 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="d97951b18da42d4e26ecff3d98800402", 0x10) semget(0x1, 0x6, 0x200) 11:16:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='projid_map\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 382.048949] IPVS: ftp: loaded support on port[0] = 21 11:16:51 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480000, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) 11:16:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 11:16:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 11:16:51 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x200000) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x0, 0x2}) [ 382.506812] ptrace attach of "/root/syz-executor.2"[12553] was attempted by "/root/syz-executor.2"[12555] 11:16:51 executing program 1: ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0xa, 0x1000) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000980)) r1 = creat(0x0, 0x0) rmdir(&(0x7f0000000300)='./bus\x00') getpeername(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[], 0xffffffffffffff3e) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000bc0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xf6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\x00\x04\x00\x00\x00\x00\x00\x00Ci|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19\x7fG3\xc1E\xe6e7\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd72G-\xea\x02\xcb\x1d\xe7\r\x10{\xa1>\x98\x8eZ\x95\b\x00\x00\x00\v\xf3\xea\xa3\x88\x19\x9a\xabQ\xffw\xd2,\xe6\x90\xf8\xbf\xa0\xb8mI\xd5r\xe8`\xca\xedz\x82\xeb\x1bL\xa7\xb6\xb8\xfa\x1a\xd2\xd8\xd35\xc3\x1be\xd2\x83w\x8e\x1e \t\xecS&\x06\xe8\xcd\xb6\x95bR\x00') sendfile(r0, r2, &(0x7f00000000c0), 0xdd) 11:16:51 executing program 3: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') utimes(0x0, 0x0) setns(r0, 0x0) clone(0x70024000, &(0x7f0000000180), 0x0, 0x0, 0x0) 11:16:51 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @broadcast}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) [ 383.000687] IPVS: ftp: loaded support on port[0] = 21 11:16:52 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 11:16:52 executing program 1: creat(&(0x7f00000003c0)='./bus\x00', 0x0) 11:16:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001240)="2e0000002800815fe45ae087185082cf0300b0eba06ec400002300000000046800000000003f000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:16:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x5b) 11:16:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x5b) 11:16:52 executing program 0: clone(0x2102801ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3, 0x2080) r1 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000100)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, r0, 0x7, [0x305f, 0xa]}, 0x2c) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x7fffffff) 11:16:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f00000003c0)="0adc1f123c123f3188b070") write(0xffffffffffffffff, &(0x7f0000000000)="2400000021002551075c0165ff0ffc020200000000100f0307e1000c0800180000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae983cf4544a9c4c396f36e85787a8efc32e0015c85ead2b748bc6a5fefc4e535", 0xc2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000000c0)=""/246) 11:16:52 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:16:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$P9_RCLUNK(r0, 0x0, 0x0) 11:16:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:16:52 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080009000400ff7e280000001100ffffba16a0aa1c0900000000000f12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:16:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 11:16:53 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x420402, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000080)={0x3}) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 383.965517] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 11:16:53 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000123, 0x0) 11:16:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) 11:16:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) 11:16:53 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$cgroup_subtree(r0, 0x0, 0x0) 11:16:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000540)=""/238, 0xee}], 0x1) close(r2) 11:16:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 11:16:53 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x400000) write$binfmt_elf64(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x94c) getsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) setxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@loopback, @multicast2, @multicast1}, 0xc) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x800, 0x9, 0x1f, 0x577}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x5}, 0x4) 11:16:53 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2d, &(0x7f0000000180)=""/117, &(0x7f0000000500)=0x420) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)={'syz0', "d4d8e1c157525d2791eccca060944b5bd055c2c35665e1a18da9dee9708d349e6c0e01d7cfdd86f444b209b9554285d5b5548e7d138f9b39dd7baee181bbc60c07b26f0b454fc91dd940f38fb6138eb1ef39f264d1e770a8cafb4c36bbe4149401ab72bccbe503033dc6de285242298db6c1a7db713f4f51512c2870336bda727ec2194728b21344a455fa1374575e2f5e67b9cfbce73673f2a67613d44b39bed5a21420c95bb8269e0e811d656eb644c131a512cd1afe998eb442c54b0f08cf54d10f55a549952f1235e3c7bc"}, 0xd1) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) memfd_create(&(0x7f0000000200)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,', 0x1) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000540)=0x0) sched_getaffinity(r4, 0x8, &(0x7f0000000580)) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r5, &(0x7f0000000080), 0x80000003) 11:16:53 executing program 5: clone(0x2103001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000003c0)='&\x00', 0xffffffffffffffff) 11:16:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(r0) 11:16:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') 11:16:54 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x51, 0x7d, 0x0, {0x0, 0x4a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0x0, '', 0x1, '*', 0xb, '/dev/loop#\x00'}}, 0x51) sendfile(r1, r1, &(0x7f0000000140), 0x7fff) 11:16:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='hwsim0\x00', 0x10) r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x105100) 11:16:54 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f00000000c0)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0xffffffffffffff87) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10100) recvfrom$inet6(r0, &(0x7f00000000c0), 0x0, 0x12000, 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000080)={0x6, 0xff310c, "98e6a0d5c44e4be875efdec1412d69e3d96d13324cf7aa3c", {0xfffffffffffffffc, 0x9}, 0x513c}) 11:16:54 executing program 4: clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:16:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 11:16:54 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)={0x1, 0x40, 0x4b60}) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x10000000004, 0x400004, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:54 executing program 4: clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:16:54 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@getroute={0x14, 0x1a, 0x220}, 0x14}}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:16:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e6185316715ff253b0100000000000000000000e4dbb79587e905000000000000005c2e00000e31b5163e0000050300001e0a915090f61d3064e6092e05180418030000cc0000ac0100000000000010758ef8b3e1fe916d"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x3c) 11:16:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') setsockopt$inet_int(r0, 0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r1) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 11:16:54 executing program 0: clone(0x2102801ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) socket$netlink(0x10, 0x3, 0xb) 11:16:54 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x24000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000bc0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xf6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\x00\x04\x00\x00\x00\x00\x00\x00Ci|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19\x7fG3\xc1E\xe6e7\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd72G-\xea\x02\xcb\x1d\xe7\r\x10{\xa1>\x98\x8eZ\x95\b\x00\x00\x00\v\xf3\xea\xa3\x88\x19\x9a\xabQ\xffw\xd2,\xe6\x90\xf8\xbf\xa0\xb8mI\xd5r\xe8`\xca\xedz\x82\xeb\x1bL\xa7\xb6\xb8\xfa\x1a\xd2\xd8\xd35\xc3\x1be\xd2\x83w\x8e\x1e \t\xecS&\x06\xe8\xcd\xb6\x95bR\x00') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0xdd) 11:16:55 executing program 0: clone(0x2102801ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:55 executing program 4: clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:16:55 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x6488, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 11:16:55 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 11:16:55 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0xc010, 0x0) 11:16:55 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) 11:16:55 executing program 4: clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01"], 0x1) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 11:16:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x0) 11:16:55 executing program 0: clone(0x2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000000)={0x40000000000003, 0x4, 0x4, 0x8000000000207, 0x0, 0xffffffffffffffff, 0x8, [0x305f, 0xa]}, 0x2c) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400800) 11:16:56 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 11:16:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/current\x00') read$alg(r0, &(0x7f00000002c0)=""/178, 0xb2) write$P9_RMKNOD(r0, 0x0, 0x0) 11:16:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x4000000000000000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:16:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000000002e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x104) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/185, 0xb9}], 0x1, 0x0) 11:16:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x6488}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x3}}}}}, 0x0) 11:16:56 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x2, 0x495c0da7}) 11:16:56 executing program 2: 11:16:56 executing program 0: clone(0xffffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:56 executing program 4: 11:16:56 executing program 5: 11:16:56 executing program 2: 11:16:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0121"], 0x2) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 11:16:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0xfffffffffffffffb, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0xe1) 11:16:57 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) socketpair(0x11, 0xf, 0x751, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x2000000004, 0x3}, &(0x7f00000001c0)=0xffffff37) r4 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x100, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000380)={{0xa, 0x2, 0x9, 0x61dd, '\x00', 0x1}, 0x0, 0x30, 0x0, r5, 0x2, 0xfffffffffffffffe, 'syz1\x00', &(0x7f0000000500)=['e\x04l\x82\x7f\x8b\xfa\xf9\r\x05R%\xf7&\xb0\x05U\x0e:)\xe7\xc61\xe5)\xb9 \x1c\xd1$\xaf\x15\x97\x83\xfd6\xbe8\x81`D\xcaT\xa8\xb0\xe0m>\xe6\xb9\xab\x8d\xf2\x11\xf8|\xa0\x99\xb4\x84\xea\x12\x02\xa6\xf6\xcbu\x1b\xb6\t\x95\x9a\x86D\xdbS\xd8fi\xb8\x04\x81\x99x\x13\x84$m\x82\x83\xfeO\xcd\x12v\x8d\x94\xeaVL\x17s\n\x041', '/dev/fuse\x00'], 0x73, [], [0x5d72, 0x9, 0x9619, 0x3e]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x3, @local, 0xff}, r6}}, 0x30) io_setup(0x200, &(0x7f00000004c0)=0x0) io_submit(r7, 0x4, &(0x7f00000009c0)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x93b4879060860909, 0x9, r1, &(0x7f0000000600)="447c0c2e49dce5d16c3ea0af6c57b1cb37d7957ecb700c5dd8420e1756eff86d25d5f7e9e631e4ad298a8ec678aa7054", 0x30, 0x8000, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0xb1c, r1, &(0x7f0000000680)="b910f19949320f91d6f65d1565a3b75ea37a5ecd86f688bee0c2b7005e8654ea351fe13c58c4cb3226d34bab089fbebdee206e6d4e53e600b38b56329aca0cd4661948b04fda4c799a279b5ca7d4e03454768cf2ed6cdeeb26af977fd1ab96b9dc05512113e30971e8a938e0132923d028926e4a4631b43b2441a20aca66a8b3aea219a7a9256dccbd9110bb25753c538498ba606a6d7324a89502336c3f867a39edbb7c3e87ee4fdaa334bff5490559afe197d02b53141e047c446b3f82b564b1cf20e9", 0xc4, 0x8, 0x0, 0x2, r4}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f00000007c0)="3f0ebe1c4f8747087bb1c99f8f8abe53335172dc3368d966c8acba7d0d52683ec9de1f30620cf01c0be4aaae4f5030164bdd358324806af69f2b2ddd0f63d94ec68ab849b9954eb0a88bf2fb0fe107334f6607ccecaae3a30a1d6c39334f69b5ad4ef66ddd7147485a788ab7cbf2278ab7bb9ed85084d6d3166e26c71259a3e0ec6a3ca6d160fa61820116c64984c1220be7c839edf9b439acad31c8fbda10441892e96182c858f844dd8c0c", 0xac, 0x4, 0x0, 0x0, r4}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x8, 0x3, r2, &(0x7f00000008c0)="05e9f88962da69e3e247d9f51b2eb7f99b17a6059738c31878ededfce255d206644530eb30b1983883a6cc85b3d6285b00caa1661dea2b301631bed5dec52e237c2a4f6e35424b3aa23551d0d307ca827c2d58ad9fa7791535046c49442afebc944e2b8d3b4efe3362d3a31b752628ff310e19304e0bf9bd18d59e31ef7f6ce4b529824557bcd851a939eb3dc9ef48d74959b8e9bf29dd6088be96c29f8ac84c3eedba27ed62e1928d881b8dc14f3df05a72fc7ccbe3a35a0cf6e5a7", 0xbc, 0x2, 0x0, 0x2, 0xffffffffffffff9c}]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r3, 0xc206}, &(0x7f0000000180)=0x8) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 11:16:57 executing program 2: 11:16:57 executing program 5: 11:16:57 executing program 3: 11:16:57 executing program 1: 11:16:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0121"], 0x2) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 11:16:57 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1f, 0x121000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) 11:16:57 executing program 5: 11:16:57 executing program 2: 11:16:57 executing program 3: 11:16:57 executing program 1: 11:16:57 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x204002, 0x0) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000800003, 0x0, 0xfffffffffffffff8, 0x8000000000008, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 11:16:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0121"], 0x2) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) 11:16:57 executing program 3: 11:16:57 executing program 2: 11:16:58 executing program 1: 11:16:58 executing program 4: 11:16:58 executing program 5: 11:16:58 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000000)={0x40000000000003, 0x3, 0x1, 0x8000000000008, 0x0, 0xffffffffffffffff, 0xfffffffffffffffc, [0x305f, 0xa]}, 0x2c) 11:16:58 executing program 3: 11:16:58 executing program 2: 11:16:58 executing program 1: 11:16:58 executing program 4: 11:16:58 executing program 0: r0 = semget$private(0x0, 0x3, 0x22) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000100)=0xd6f) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x4e0000) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xccce, 0x200000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x846, 0xa, 0x1d, 0x17, "b206ee83317f97110e21ab37284241e509b7b013ec7d48df53050000000000000027e4c370e737dac2bba900", "32a616c2bf3ca4f23fae4dd79adabf6d199b7dc79f9fc7a2d32dc93d3b278f87", [0xfffffffffffffffd, 0x400]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'hsr0\x00', r1}) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:58 executing program 5: 11:16:58 executing program 3: syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:16:58 executing program 2: fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='personality\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/121, 0x79}], 0x1, 0x0) 11:16:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') setsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000040)=0xaa92, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x4000000000000000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000280)) ioctl$BLKRRPART(r0, 0x125f, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 11:16:58 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write(r0, &(0x7f0000000040)="d8", 0x1) 11:16:58 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) sendmsg$kcm(r0, &(0x7f0000000b40)={&(0x7f0000000440)=@un=@abs, 0x80, 0x0}, 0x0) 11:16:59 executing program 2: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10"], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 11:16:59 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000180)={0x40000000000003, 0x4, 0x0, 0x8000000000008, 0x20, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x80) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000080)) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000040)={0x8, 0x10, 0x1f, 0x9, 0x1000, 0x4}) 11:16:59 executing program 3: syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:16:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) close(r0) 11:16:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@empty, 0x3}, 0x20) 11:16:59 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000000)={0xb, 0x4, 0x4, 0x8000000000008, 0x4000000000000000, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x4000000000000000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 11:16:59 executing program 0: clone(0x2102801ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:16:59 executing program 4: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) 11:17:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000000002e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x104) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/185, 0xb9}], 0x1, 0x0) 11:17:00 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000040), 0x1, 0x0) pread64(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 11:17:00 executing program 1: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4bff) io_setup(0x103, &(0x7f0000000080)=0x0) ftruncate(r2, 0x48280) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 11:17:00 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x4000000000000000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 11:17:00 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000080)) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:17:01 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) creat(0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) lstat(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat '}, 0x9) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r1 = getegid() fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000500)=[0xee01, 0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x1}, [{}], {0x4, 0x1}, [{0x8, 0x0, r1}, {0x8, 0x4, r2}, {0x8, 0x2, r3}], {0x10, 0x1}, {0x20, 0x1}}, 0x44, 0x3) 11:17:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 11:17:01 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000000, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x34e) listen(0xffffffffffffffff, 0x0) close(r0) socket$inet6(0xa, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(0x0, 0x0) inotify_init() creat(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000080)='R', 0x1, 0x3ffffff, 0x0, 0x0) 11:17:01 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0xc, 0x0, "8a9e81c0"}, 0x0, 0x1400) 11:17:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000540)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r1, 0x4, 0x800003fffd) io_setup(0x9, &(0x7f0000000440)=0x0) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) chmod(&(0x7f0000000180)='./file1\x00', 0x0) 11:17:01 executing program 0: clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:17:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x8}, 0x0) 11:17:01 executing program 4: syz_genetlink_get_family_id$tipc(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:17:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") connect$inet6(r0, &(0x7f0000000140), 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendfile(r0, r2, 0x0, 0x10000) 11:17:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="4e1f0801000000009727c1c6fe37cef3e26def23000200000011000013", 0x1d) 11:17:02 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x4000000000000000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 11:17:02 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) read(r0, 0x0, 0x0) 11:17:02 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) 11:17:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x800, 0x0, 0xffffffffffffffff}, 0x20) 11:17:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x0) 11:17:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x102) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 11:17:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4000, 0x0) readv(r1, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/145, 0x91}], 0x3) [ 392.127660] AppArmor: change_hat: Invalid input '0' [ 393.522007] hrtimer: interrupt took 227058 ns 11:17:02 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x1) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 11:17:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000680)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r1, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 11:17:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000080)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 11:17:03 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) gettid() bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000140)='./file0\x00'}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 11:17:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x20000000000002, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007021dfffd946f610500020000001f00000000000800080009000400ff7e280000001100ffffba16a0aa1c0900000000000f12000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 394.077283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.139349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.187472] device nr0 entered promiscuous mode 11:17:03 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) 11:17:03 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 11:17:08 executing program 3: 11:17:08 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3ff, 0x100) write$P9_RLOCK(r0, &(0x7f0000000080)={0x8, 0x35, 0xfffffffffffffffe, 0x1}, 0x8) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000280)={0x40000000000003, 0x4, 0x404, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f00000000c0)="5ffc6a29f2e941c9ba4b8c1284fd6d5e45907d7abcdbc4bc78f0178b08d7cb565167dd1fdeacd5e69e5c1755514e11504459772a87c0835ee286c7d57d0954b47cb1459b94261727248e060021e02c1c7752deeae81262e603355bbd5d908624f39af45f69f00524ead9bb472a", &(0x7f0000000140)=""/190}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00000002c0)={0x2, 0x8001, 0x800, {}, 0x4, 0x4}) 11:17:08 executing program 4: [ 399.327662] binder: 13304:13306 Release 1 refcount change on invalid ref 0 ret -22 [ 399.336107] binder: 13304:13306 transaction failed 29189/-22, size 0-56 line 2896 [ 399.364837] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 399.392056] binder: undelivered TRANSACTION_ERROR: 29189 11:17:08 executing program 3: 11:17:08 executing program 2: 11:17:08 executing program 4: 11:17:08 executing program 5: 11:17:08 executing program 1: 11:17:08 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x90000) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TIOCEXCL(r0, 0x540c) ioctl(r0, 0x1, &(0x7f0000000440)="3f49a00601b56fbab11025cb9eca3606096a56f44101ad92835408e113e16cc41893b464847b209f738b29100b5464d8ffaf7564b52a077153cbb51d4b1985f5cadb32d47b3c8900000000b2597414416dcc2daaf2f9794273870b409417ac000e91958d486750432313027f266cab1cb04f38e87fd8167752b456fdf5c3a566a403450a9709982e21dff83ad6cbe593158d36eed43a74a1a6cdf7efe8fcf57ac85af4d18433edf8f242d1a7d87e4437cc089f941300d5660c638baf838047a7120a3eb49c979b28cb00db0b6f01") ioctl$LOOP_SET_FD(r0, 0x4c00, r0) mq_timedsend(r0, &(0x7f0000000100)="e0a862a53150853b6cab4d7dd6822664889ef8deae1476a4503405072373b54fc4a9127a0181d2606925025bc149a6e312d2a488abc397a4a294e74bee6e4fce135559c633b969f5cc916c423a40b759f14620ed72f9d37e5606d393ef363c04abe6298edface8be52b7bc2213e6b27a4c48562919e8af345a7f78f63140049c5bed4d05132c4ccfcbb2d620365c", 0x8e, 0x4, &(0x7f0000000200)={r1, r2+10000000}) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='trusted\x00'}, 0x30) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000cff000/0x4000)=nil, &(0x7f0000000540)="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", 0x1000, r3}, 0x68) ptrace$setregs(0xf, r4, 0x3, &(0x7f0000000240)="296e240da3482b5bdf7e38d9d01335e2e14633bff01e97e0ecd95f9c07a627d8bc31fa01bfba9dc4dba8f9f5fdffecf495dc7212102e95cbc5d2abcb5a933b182c3a6f81fc26e9825fd50ab991968c57ba5635f284684c3251b9ec1bbffde758388a90fb5cc015d10efbcbc1ee85575a3521942c0a2a450921291d690d7681928cb80bd1eaa39cd8c38679e856d93e8b4638") ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000003c0)={0x8001, 0x6, 0x3, 0x1, 0x4, 0x3}) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:17:08 executing program 2: 11:17:08 executing program 1: 11:17:08 executing program 3: 11:17:08 executing program 5: 11:17:09 executing program 4: 11:17:09 executing program 3: 11:17:09 executing program 2: 11:17:09 executing program 1: 11:17:09 executing program 3: 11:17:09 executing program 4: 11:17:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0)={r0, 0x0, 0x1}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha1-ce\x00'}}, &(0x7f0000000180)="5884733d480fb96444b495fbc9fe144b2a78c153dd2891e18c0f9fcbc0eca0d402db999baa5f345b8c9174b5970206ceb4", &(0x7f00000001c0)="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") clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000001200)={0x0, 0xffffffffffffffff}) 11:17:09 executing program 5: 11:17:09 executing program 2: 11:17:09 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) 11:17:09 executing program 1: 11:17:09 executing program 3: 11:17:09 executing program 4: 11:17:09 executing program 1: 11:17:09 executing program 2: 11:17:09 executing program 3: 11:17:10 executing program 4: 11:17:10 executing program 2: 11:17:10 executing program 1: 11:17:10 executing program 5: 11:17:10 executing program 3: 11:17:10 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @loopback}}, [0xfffffffffffffffb, 0x5, 0x100000001, 0x2d54, 0x7ff, 0x1, 0x1, 0xffff, 0x3, 0x6, 0x80000000, 0x83, 0x4, 0x400, 0xff]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r1, 0x6}, &(0x7f0000000200)=0x8) 11:17:10 executing program 2: 11:17:10 executing program 4: 11:17:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net/dev_mcast\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000123, 0x0) 11:17:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) lsetxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 11:17:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') sendfile(r0, r0, &(0x7f0000000000)=0x412f, 0x20000000000002) 11:17:10 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 11:17:10 executing program 5: 11:17:11 executing program 1: 11:17:11 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000100)=0x3) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000080)=0x6) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10000, 0xc000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x26}, 0xb7}}, 0x0, 0x8, 0x8, 0xffffffffffffa221}, 0x98) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x7) 11:17:11 executing program 4: open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 11:17:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 11:17:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 11:17:11 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x200) rt_sigreturn() ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)=0x80000001) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') prctl$PR_SVE_GET_VL(0x33, 0x6dc2) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:17:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000123, 0x0) 11:17:11 executing program 0: clone(0x80000002000002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x3ff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:17:11 executing program 1: setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x4205}], 0x1, 0x0, 0x0, 0x0) 11:17:12 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 11:17:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)) 11:17:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net/dev_mcast\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000123, 0x0) 11:17:13 executing program 0: socket$pppoe(0x18, 0x1, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) times(&(0x7f0000000000)) 11:17:13 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 11:17:13 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1000000000000191, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000123, 0x0) 11:17:13 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f0000000100)='./file0/../file0\x00') chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r3 = syz_open_procfs(r2, &(0x7f0000000200)='net/dev_mcast\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000123, 0x0) 11:17:13 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @ANYBLOB="e80000008165d26149b679f8f9ce2a9950b14aa1e4b8b0d29db8ea2a4f792ef69ba4b481b613f5f16add843ccc98aa9482239f105b07a4a7aa614c5635c59f87471806fb353cf38d1687dcfe01d9d5065358684d60ebc74a4b9407875e3675d0210b5cee173c97fdb645bcb300784fd24fa2294b8e52243ef2b56c7f0a5b4b480759726c32af9b0e262929ef35cc1c3dd497110f3bf816c594124fe3f29e3e94f4a7fcaf9bc22c112987309477457b4f9e4399c3df3551dbe52a4bfc948ba68e921b16cdb9e039103d21b234d38027a5aab2e1fe26ad64ffd84ed0800b83c506786f59f5973bcdc6abc18c58"], &(0x7f00000001c0)=0xf0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) socket$netlink(0x10, 0x3, 0xc) 11:17:15 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x6c) 11:17:15 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)=""/120, 0x31}], 0x1, 0x0) 11:17:16 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x6c) 11:17:16 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)=""/120, 0x31}], 0x1, 0x0) 11:17:16 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x180, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000080)=@routing={0x32, 0xc, 0x2, 0x4, 0x0, [@rand_addr="9cd42b20ffcf4f2efa3dee9ee5b4b70f", @dev={0xfe, 0x80, [], 0x29}, @loopback, @dev={0xfe, 0x80, [], 0x13}, @empty, @remote]}, 0x68) 11:17:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="98"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:17:16 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$netlink(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) seccomp(0x5, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040), 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, 0x0, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66b8ea000f00d8eadd5484f88a00f0833600660f71d50066ba4100edb8010000000f01d90f0866b8bd008ee0b94d0200000f32360f07", 0x36}], 0xaaaaaaaaaaaabce, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000180)) sendmsg$nl_route_sched(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xc4}, 0x4041) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:17:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0xa6, 0x80ffff}) 11:17:16 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x6c) 11:17:16 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)=""/120, 0x31}], 0x1, 0x0) 11:17:17 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x6c) 11:17:17 executing program 1: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/120, 0x31}], 0x1, 0x0) 11:17:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="98"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:17:17 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000006040)) fgetxattr(r0, &(0x7f0000000200)=@known='trusted.overlay.opaque\x00', &(0x7f0000000240)=""/60, 0x3c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0xffff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000300)={r1, 0xc7b}, 0x8) r2 = bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000180)={0x1f, 0x7, 0x182, 0xf647, 0x15, 0x7, 0x8, 0x7, 0x316, 0x9, 0x88c}) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x400100) utimensat(r2, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{}, {0x0, 0x2710}}, 0x100) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r4, 0xc058534f, &(0x7f0000000440)={{0x3, 0x80}, 0x1, 0x200, 0x81, {0x3ff, 0x3}, 0x9, 0x800}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={r1, 0x3, 0xffffffffffff30b7}, 0x8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x42001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r5, 0x40605346, &(0x7f00000000c0)={0xf27, 0x2, {0x0, 0x3, 0xfff, 0x1, 0x860}}) 11:17:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl(r0, 0x0, &(0x7f0000000400)="27c337f62b88664b6852d24db8e91bf26538685edfab0c18dd11ab95c22b26dfbce9c9a67247d603bd16fdf12a267724d8e5fb45adc63b0579ae71583f5bea8e3ff93c2ec16e46a0055e2da76addf03fd2") ioctl$VHOST_SET_LOG_FD(r3, 0x4004af07, &(0x7f00000001c0)=r2) fstat(r2, &(0x7f00000004c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000580)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r4, 0x0) 11:17:17 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x6c) 11:17:17 executing program 1: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/120, 0x31}], 0x1, 0x0) [ 408.416360] Unknown ioctl 25631 [ 408.420157] Unknown ioctl 21590 11:17:17 executing program 3: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x6c) 11:17:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1, 0x0) 11:17:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="98"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:17:17 executing program 1: r0 = syz_open_dev$usb(0x0, 0x80000000006, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/120, 0x31}], 0x1, 0x0) 11:17:17 executing program 0: clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:17:18 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000001c0)={0x3, 0x980915, 0xffffffffffffffff}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000080)={0x0, @src_change}) 11:17:18 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000440)=""/121, 0x79}], 0x1, 0x6c) [ 409.173391] ================================================================== [ 409.181391] BUG: KMSAN: kernel-infoleak in _copy_to_user+0x16b/0x1f0 [ 409.187919] CPU: 1 PID: 14595 Comm: syz-executor.4 Not tainted 5.0.0+ #16 [ 409.194944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.204318] Call Trace: [ 409.206941] dump_stack+0x173/0x1d0 [ 409.210604] kmsan_report+0x131/0x2a0 [ 409.214444] kmsan_internal_check_memory+0x5c6/0xbb0 [ 409.219605] kmsan_copy_to_user+0xab/0xc0 [ 409.223784] _copy_to_user+0x16b/0x1f0 [ 409.227761] video_usercopy+0x170e/0x1830 [ 409.232007] ? putname+0x20e/0x230 [ 409.235854] video_ioctl2+0x9f/0xb0 [ 409.239517] ? video_usercopy+0x1830/0x1830 [ 409.243860] v4l2_ioctl+0x23f/0x270 [ 409.247539] ? v4l2_poll+0x400/0x400 [ 409.251293] do_vfs_ioctl+0xebd/0x2bf0 [ 409.255225] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 409.260485] ? security_file_ioctl+0x92/0x200 [ 409.265056] __se_sys_ioctl+0x1da/0x270 [ 409.269076] __x64_sys_ioctl+0x4a/0x70 [ 409.272993] do_syscall_64+0xbc/0xf0 [ 409.276741] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.281955] RIP: 0033:0x458209 [ 409.285183] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.304116] RSP: 002b:00007fee3a371c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 409.311860] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 409.319170] RDX: 0000000020000080 RSI: 0000000080885659 RDI: 0000000000000003 [ 409.326449] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 409.333732] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee3a3726d4 [ 409.341014] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 409.348335] [ 409.349973] Uninit was stored to memory at: [ 409.354323] kmsan_internal_chain_origin+0x134/0x230 [ 409.359449] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 409.364763] kmsan_memcpy_metadata+0xb/0x10 [ 409.369110] __msan_memcpy+0x58/0x70 [ 409.372849] __v4l2_event_dequeue+0x2d2/0x6f0 [ 409.377364] v4l2_event_dequeue+0x41c/0x560 [ 409.381694] v4l_dqevent+0xba/0xe0 [ 409.385264] __video_do_ioctl+0x1444/0x1b50 [ 409.389609] video_usercopy+0xe60/0x1830 [ 409.393697] video_ioctl2+0x9f/0xb0 [ 409.397769] v4l2_ioctl+0x23f/0x270 [ 409.401413] do_vfs_ioctl+0xebd/0x2bf0 [ 409.405313] __se_sys_ioctl+0x1da/0x270 [ 409.409300] __x64_sys_ioctl+0x4a/0x70 [ 409.413202] do_syscall_64+0xbc/0xf0 [ 409.416933] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.422125] [ 409.423764] Uninit was stored to memory at: [ 409.428105] kmsan_internal_chain_origin+0x134/0x230 [ 409.433225] kmsan_memcpy_memmove_metadata+0xb5b/0xfe0 [ 409.438513] kmsan_memcpy_metadata+0xb/0x10 [ 409.442845] __msan_memcpy+0x58/0x70 [ 409.446572] __v4l2_event_queue_fh+0xcd7/0x1230 [ 409.451254] v4l2_event_queue_fh+0x1a1/0x270 [ 409.455722] v4l2_ctrl_add_event+0x952/0xc20 [ 409.460155] v4l2_event_subscribe+0xf64/0x1230 [ 409.464750] v4l2_ctrl_subscribe_event+0xb6/0x110 [ 409.469604] v4l_subscribe_event+0x9e/0xc0 [ 409.473848] __video_do_ioctl+0x1444/0x1b50 [ 409.478182] video_usercopy+0xe60/0x1830 [ 409.482249] video_ioctl2+0x9f/0xb0 [ 409.485882] v4l2_ioctl+0x23f/0x270 [ 409.489523] do_vfs_ioctl+0xebd/0x2bf0 [ 409.493438] __se_sys_ioctl+0x1da/0x270 [ 409.497427] __x64_sys_ioctl+0x4a/0x70 [ 409.501430] do_syscall_64+0xbc/0xf0 [ 409.505180] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.510370] [ 409.511998] Local variable description: ----ev@v4l2_ctrl_add_event [ 409.518435] Variable was created at: [ 409.522339] v4l2_ctrl_add_event+0x6e/0xc20 [ 409.526669] v4l2_event_subscribe+0xf64/0x1230 [ 409.531244] [ 409.532884] Bytes 44-71 of 136 are uninitialized [ 409.537640] Memory access of size 136 starts at ffff888095d54180 [ 409.543785] Data copied to user address 0000000020000080 [ 409.549245] ================================================================== [ 409.556606] Disabling lock debugging due to kernel taint [ 409.562180] Kernel panic - not syncing: panic_on_warn set ... [ 409.568080] CPU: 1 PID: 14595 Comm: syz-executor.4 Tainted: G B 5.0.0+ #16 [ 409.576402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 409.585948] Call Trace: [ 409.588580] dump_stack+0x173/0x1d0 [ 409.592265] panic+0x3d1/0xb01 [ 409.595517] kmsan_report+0x29a/0x2a0 [ 409.599370] kmsan_internal_check_memory+0x5c6/0xbb0 [ 409.604526] kmsan_copy_to_user+0xab/0xc0 [ 409.608694] _copy_to_user+0x16b/0x1f0 [ 409.612614] video_usercopy+0x170e/0x1830 [ 409.617194] ? putname+0x20e/0x230 [ 409.620849] video_ioctl2+0x9f/0xb0 [ 409.624497] ? video_usercopy+0x1830/0x1830 [ 409.628828] v4l2_ioctl+0x23f/0x270 [ 409.632473] ? v4l2_poll+0x400/0x400 [ 409.636210] do_vfs_ioctl+0xebd/0x2bf0 [ 409.640134] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 409.645359] ? security_file_ioctl+0x92/0x200 [ 409.649884] __se_sys_ioctl+0x1da/0x270 [ 409.653893] __x64_sys_ioctl+0x4a/0x70 [ 409.657797] do_syscall_64+0xbc/0xf0 [ 409.661534] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 409.666755] RIP: 0033:0x458209 [ 409.669971] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 409.688912] RSP: 002b:00007fee3a371c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 409.696643] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 [ 409.703921] RDX: 0000000020000080 RSI: 0000000080885659 RDI: 0000000000000003 [ 409.711214] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 409.718509] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fee3a3726d4 [ 409.725799] R13: 00000000004c2c04 R14: 00000000004d56c8 R15: 00000000ffffffff [ 409.733878] Kernel Offset: disabled [ 409.737511] Rebooting in 86400 seconds..