0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r0, 0x1) 03:33:27 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:33:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1310.203153][ T26] audit: type=1326 audit(2000000007.479:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=26546 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 03:33:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x64}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:27 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:27 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3, 0x11, r0, 0x0) 03:33:27 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x100000006}]}) close(r0) 03:33:28 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3, 0x11, r0, 0x0) 03:33:28 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 03:33:28 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:28 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:33:28 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:28 executing program 1: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:28 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3, 0x11, r0, 0x0) [ 1311.126370][ T26] audit: type=1326 audit(2000000008.409:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=26983 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 03:33:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 03:33:28 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:28 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) close(r0) seccomp(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x100000006}]}) close(r0) 03:33:29 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x5865, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a2909302060402fe000001000009003900090035000c031600000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4f7826de", 0x55}], 0x1}, 0x0) 03:33:29 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_cancel(0x0, 0xfffffffffffffffd, 0x0) 03:33:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0, 0x2}]) 03:33:29 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000000)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:33:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x182, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x200000c6, 0x0, @buffer={0x10e, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f00000000c0)="0008e4ffd2d4", 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_cancel(0x0, 0xfffffffffffffffd, 0x0) [ 1311.996973][ T26] audit: type=1326 audit(2000000009.279:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=27011 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 03:33:29 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) 03:33:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_cancel(0x0, 0xfffffffffffffffd, 0x0) 03:33:29 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000840)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x505ac0}], 0x1}, 0x3f00) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x6) 03:33:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 03:33:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc68b70f002189c6090c000000000000000000080005000a00000000", 0x23}], 0x1}, 0x0) 03:33:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") io_cancel(0x0, 0xfffffffffffffffd, 0x0) 03:33:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000064, 0x0, 0x0, 0x100000001}, {0x80000006}]}, 0x10) 03:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = dup2(r1, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x4c}], 0x1}, 0x0) 03:33:30 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x0) write(r0, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 03:33:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1312.897797][ T26] audit: type=1107 audit(2000000010.179:496): pid=27345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 03:33:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc68b70f002189c6090c000000000000000000080005000a00000000", 0x23}], 0x1}, 0x0) 03:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = dup2(r1, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x4c}], 0x1}, 0x0) [ 1312.961431][ T26] audit: type=1107 audit(2000000010.189:497): pid=27345 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 03:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = dup2(r1, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x4c}], 0x1}, 0x0) [ 1313.059969][ T26] audit: type=1107 audit(2000000010.339:498): pid=27426 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 03:33:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1313.151447][ T26] audit: type=1107 audit(2000000010.429:499): pid=27463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 03:33:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 03:33:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000064, 0x0, 0x0, 0x100000001}, {0x80000006}]}, 0x10) 03:33:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc68b70f002189c6090c000000000000000000080005000a00000000", 0x23}], 0x1}, 0x0) 03:33:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x4000000000103005) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00]) setgroups(0x2, &(0x7f0000000040)=[r1, 0x0]) setregid(0x0, r1) keyctl$setperm(0x3, r0, 0x0) 03:33:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 03:33:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = dup2(r1, r1) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000fa0307041dfffdd46fa2830020200a0009ed0300001d85680c1ba3a20400ff7e280000005304ffffba16a0aa1c0009b356da5a80d18b6e06e9fd62662455a4df49d05343793cec4c", 0x4c}], 0x1}, 0x0) 03:33:30 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x22a, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) [ 1313.348454][ T26] audit: type=1107 audit(2000000010.629:500): pid=27575 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹néýbf$U¤ßIÐSCy<ìL' 03:33:30 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000001e0081dc68b70f002189c6090c000000000000000000080005000a00000000", 0x23}], 0x1}, 0x0) 03:33:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x4000000000103005) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00]) setgroups(0x2, &(0x7f0000000040)=[r1, 0x0]) setregid(0x0, r1) keyctl$setperm(0x3, r0, 0x0) 03:33:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 03:33:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000064, 0x0, 0x0, 0x100000001}, {0x80000006}]}, 0x10) 03:33:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x4000000000103005) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00]) setgroups(0x2, &(0x7f0000000040)=[r1, 0x0]) setregid(0x0, r1) keyctl$setperm(0x3, r0, 0x0) 03:33:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 03:33:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/sockstat\x00') read(r1, 0x0, 0x0) 03:33:31 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 03:33:31 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x22a, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 03:33:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000064, 0x0, 0x0, 0x100000001}, {0x80000006}]}, 0x10) 03:33:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) keyctl$setperm(0x5, r0, 0x4000000000103005) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00]) setgroups(0x2, &(0x7f0000000040)=[r1, 0x0]) setregid(0x0, r1) keyctl$setperm(0x3, r0, 0x0) 03:33:31 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 03:33:31 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000686e138c6c0ff77500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 03:33:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000013c0)=ANY=[@ANYBLOB="04"], 0x1) fsync(r1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) fallocate(r1, 0x0, 0x40003, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000380)={0xe, 0x0, 0x0, 0x0, 0xff4, "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"}, 0x1000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 03:33:31 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[], [{@context={'context', 0x3d, 'root'}}]}) 03:33:31 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) [ 1313.967503][T27722] ebt_among: wrong size: 1048 against expected 25166868, rounded to 25166872 03:33:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60ff}}) 03:33:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x2000008f) 03:33:31 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x22a, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) 03:33:31 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000686e138c6c0ff77500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 03:33:31 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 03:33:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60ff}}) 03:33:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400b00, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000380)=[r1], 0x1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000004c0)=0x4, 0x4) times(&(0x7f0000000200)) sync() ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f00000001c0)=[0x400, 0x0, 0x1f, 0xe8b, 0x2, 0x2, 0x40, 0xffff, 0x9], 0x9, 0xffffffffffff0000, 0xff, 0x1, 0xa65b, 0xfff, {0xffffffffffffffe0, 0x8, 0x80000001, 0x0, 0x7, 0xffffffff80000001, 0x1, 0xffffffffffffffff, 0xff, 0x2, 0x1, 0x7, 0x800, 0x0, "d0c777c4552a134bbbe6b174798e0b20c8798054fa947bf25872b51f5a0435f2"}}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) sendmsg$nl_generic(r5, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0xa00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000722000600"/20], 0x1}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) [ 1314.295633][T27940] ebt_among: wrong size: 1048 against expected 25166868, rounded to 25166872 03:33:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60ff}}) 03:33:31 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 03:33:31 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000686e138c6c0ff77500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 03:33:31 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000100)=0x8000000000000002, 0x4) sendmmsg(r0, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x22a, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) [ 1314.475469][T27975] ebt_among: wrong size: 1048 against expected 25166868, rounded to 25166872 03:33:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60ff}}) 03:33:31 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000200)=0x78) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 03:33:32 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff}, {0x80000006}]}, 0x10) 03:33:32 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000686e138c6c0ff77500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee7200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 03:33:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001001000407000005435a279bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="f45022f8d12237d5bc7f27e77a00", 0x0}, 0x28) 03:33:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) fchmod(r0, 0x0) 03:33:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400b00, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000380)=[r1], 0x1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000004c0)=0x4, 0x4) times(&(0x7f0000000200)) sync() ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f00000001c0)=[0x400, 0x0, 0x1f, 0xe8b, 0x2, 0x2, 0x40, 0xffff, 0x9], 0x9, 0xffffffffffff0000, 0xff, 0x1, 0xa65b, 0xfff, {0xffffffffffffffe0, 0x8, 0x80000001, 0x0, 0x7, 0xffffffff80000001, 0x1, 0xffffffffffffffff, 0xff, 0x2, 0x1, 0x7, 0x800, 0x0, "d0c777c4552a134bbbe6b174798e0b20c8798054fa947bf25872b51f5a0435f2"}}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) sendmsg$nl_generic(r5, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0xa00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000722000600"/20], 0x1}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 03:33:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400b00, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000380)=[r1], 0x1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000004c0)=0x4, 0x4) times(&(0x7f0000000200)) sync() ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f00000001c0)=[0x400, 0x0, 0x1f, 0xe8b, 0x2, 0x2, 0x40, 0xffff, 0x9], 0x9, 0xffffffffffff0000, 0xff, 0x1, 0xa65b, 0xfff, {0xffffffffffffffe0, 0x8, 0x80000001, 0x0, 0x7, 0xffffffff80000001, 0x1, 0xffffffffffffffff, 0xff, 0x2, 0x1, 0x7, 0x800, 0x0, "d0c777c4552a134bbbe6b174798e0b20c8798054fa947bf25872b51f5a0435f2"}}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) sendmsg$nl_generic(r5, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0xa00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000722000600"/20], 0x1}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) [ 1314.814493][T28069] ebt_among: wrong size: 1048 against expected 25166868, rounded to 25166872 03:33:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001001000407000005435a279bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="f45022f8d12237d5bc7f27e77a00", 0x0}, 0x28) 03:33:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400b00, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000380)=[r1], 0x1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000004c0)=0x4, 0x4) times(&(0x7f0000000200)) sync() ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f00000001c0)=[0x400, 0x0, 0x1f, 0xe8b, 0x2, 0x2, 0x40, 0xffff, 0x9], 0x9, 0xffffffffffff0000, 0xff, 0x1, 0xa65b, 0xfff, {0xffffffffffffffe0, 0x8, 0x80000001, 0x0, 0x7, 0xffffffff80000001, 0x1, 0xffffffffffffffff, 0xff, 0x2, 0x1, 0x7, 0x800, 0x0, "d0c777c4552a134bbbe6b174798e0b20c8798054fa947bf25872b51f5a0435f2"}}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) sendmsg$nl_generic(r5, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0xa00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000722000600"/20], 0x1}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 03:33:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4004af61, &(0x7f00000002c0)) 03:33:32 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff}, {0x80000006}]}, 0x10) 03:33:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001001000407000005435a279bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="f45022f8d12237d5bc7f27e77a00", 0x0}, 0x28) 03:33:32 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff}, {0x80000006}]}, 0x10) 03:33:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400b00, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000380)=[r1], 0x1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000004c0)=0x4, 0x4) times(&(0x7f0000000200)) sync() ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f00000001c0)=[0x400, 0x0, 0x1f, 0xe8b, 0x2, 0x2, 0x40, 0xffff, 0x9], 0x9, 0xffffffffffff0000, 0xff, 0x1, 0xa65b, 0xfff, {0xffffffffffffffe0, 0x8, 0x80000001, 0x0, 0x7, 0xffffffff80000001, 0x1, 0xffffffffffffffff, 0xff, 0x2, 0x1, 0x7, 0x800, 0x0, "d0c777c4552a134bbbe6b174798e0b20c8798054fa947bf25872b51f5a0435f2"}}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) sendmsg$nl_generic(r5, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0xa00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000722000600"/20], 0x1}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 03:33:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4004af61, &(0x7f00000002c0)) 03:33:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400b00, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000380)=[r1], 0x1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000004c0)=0x4, 0x4) times(&(0x7f0000000200)) sync() ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f00000001c0)=[0x400, 0x0, 0x1f, 0xe8b, 0x2, 0x2, 0x40, 0xffff, 0x9], 0x9, 0xffffffffffff0000, 0xff, 0x1, 0xa65b, 0xfff, {0xffffffffffffffe0, 0x8, 0x80000001, 0x0, 0x7, 0xffffffff80000001, 0x1, 0xffffffffffffffff, 0xff, 0x2, 0x1, 0x7, 0x800, 0x0, "d0c777c4552a134bbbe6b174798e0b20c8798054fa947bf25872b51f5a0435f2"}}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) sendmsg$nl_generic(r5, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0xa00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000722000600"/20], 0x1}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 03:33:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001001000407000005435a279bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="f45022f8d12237d5bc7f27e77a00", 0x0}, 0x28) 03:33:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffd) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400b00, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f0000000380)=[r1], 0x1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond0\x00'}, 0x18) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, 0x0, &(0x7f0000000400)) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000004c0)=0x4, 0x4) times(&(0x7f0000000200)) sync() ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000440)={&(0x7f00000001c0)=[0x400, 0x0, 0x1f, 0xe8b, 0x2, 0x2, 0x40, 0xffff, 0x9], 0x9, 0xffffffffffff0000, 0xff, 0x1, 0xa65b, 0xfff, {0xffffffffffffffe0, 0x8, 0x80000001, 0x0, 0x7, 0xffffffff80000001, 0x1, 0xffffffffffffffff, 0xff, 0x2, 0x1, 0x7, 0x800, 0x0, "d0c777c4552a134bbbe6b174798e0b20c8798054fa947bf25872b51f5a0435f2"}}) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000580)) recvmmsg(0xffffffffffffffff, &(0x7f0000007680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)=""/14, 0xe}}], 0x1, 0xffc99a3b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x34d) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40800, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r6, 0x110, 0x3) sendmsg$nl_generic(r5, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00, 0xa00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000014000722000600"/20], 0x1}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x28) 03:33:32 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff}, {0x80000006}]}, 0x10) 03:33:32 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0xfffffffffffffffe, 0xb, 0x0, "67cf7a1799232e83bcaeb920e100"}) 03:33:32 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)='#', 0x1}], 0x1}, 0x0) 03:33:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4004af61, &(0x7f00000002c0)) 03:33:33 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0xfffffffffffffffe, 0xb, 0x0, "67cf7a1799232e83bcaeb920e100"}) 03:33:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='wchan\x00') ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000000)=ANY=[@ANYBLOB="3f0000001c005ae5aaad0000010000000104000006000092a90000"]) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:33:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50da21a7ac77bf070") r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) 03:33:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000b700000000000000950000000000000061d46e178f62bed07c6a6850d27824ca3f3363fabddee2e40eab4246bccba39847c26cfbe01db52602f883636c67f0"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="3d6ee27900004f10143d9bbe0500", 0x0, 0x401}, 0x28) 03:33:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50da21a7ac77bf070") r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) 03:33:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) unshare(0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1400, 0x280000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) ustat(0x0, 0x0) 03:33:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, 0x0) 03:33:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 03:33:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r1 = gettid() syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') tkill(r1, 0x9) 03:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffd62) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20000004e20, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000180)="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", 0x1000, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) writev(r0, &(0x7f00000011c0)=[{&(0x7f0000001180), 0xfdd5}], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f00001ee000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 03:33:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) unshare(0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1400, 0x280000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) ustat(0x0, 0x0) 03:33:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r1 = gettid() syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') tkill(r1, 0x9) [ 1318.403404][ T26] audit: type=1400 audit(2000000015.679:501): avc: denied { map } for pid=29453 comm="syz-executor.3" path="socket:[203055]" dev="sockfs" ino=203055 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 03:33:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 03:33:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, 0x0) 03:33:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) unshare(0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1400, 0x280000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) ustat(0x0, 0x0) 03:33:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r1 = gettid() syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') tkill(r1, 0x9) 03:33:35 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 03:33:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) unshare(0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1400, 0x280000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) ustat(0x0, 0x0) 03:33:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffd62) pipe(&(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) unshare(0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1400, 0x280000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) ustat(0x0, 0x0) 03:33:36 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 03:33:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r1 = gettid() syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') tkill(r1, 0x9) 03:33:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) unshare(0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1400, 0x280000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) ustat(0x0, 0x0) 03:33:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042408, 0x0) 03:33:36 executing program 5: socket$netlink(0x10, 0x3, 0x0) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$dmmidi(0x0, 0x0, 0x8000) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) sendmsg$FOU_CMD_GET(r2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x3000000, @empty}}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1000000000054}, 0x98) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 03:33:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, 0x0) 03:33:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000280)) 03:33:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$setown(r0, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) unshare(0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1400, 0x280000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) ustat(0x0, 0x0) 03:33:36 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) 03:33:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000280)) 03:33:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000012c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCSPTLCK(r0, 0x40045431, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/235, 0xeb}], 0x1, 0x0) 03:33:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042408, 0x0) 03:33:37 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000280)) 03:33:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r0) socket$rxrpc(0x21, 0x2, 0x2) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 03:33:37 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) 03:33:37 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb0, &(0x7f0000000280)) 03:33:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042408, 0x0) 03:33:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:37 executing program 3: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) 03:33:37 executing program 1: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) 03:33:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) unshare(0x4020001) mknodat(r0, 0x0, 0x0, 0x280000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000280)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0), 0x4) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040), 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xffffffffffffffff]) fchown(r1, 0x0, r3) 03:33:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042408, 0x0) 03:33:37 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) 03:33:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:37 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local}, 0x20000060) 03:33:37 executing program 3: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) 03:33:37 executing program 1: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) 03:33:37 executing program 2: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) 03:33:37 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local}, 0x20000060) 03:33:37 executing program 4: r0 = memfd_create(&(0x7f0000000200)='\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000740)) r3 = getegid() fchown(r1, 0x0, r3) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000001700)) getresgid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, 0x0) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) lstat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x4e23, 0x800, @local, 0x2}, {0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000001}, 0x80000000, [0x3f99, 0x0, 0x100000000, 0x7f, 0x2, 0x6, 0x3, 0x6]}, 0x5c) ioctl$TIOCLINUX2(r1, 0x541c, 0x0) sendmmsg$unix(r1, &(0x7f00000015c0)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="a29ba19f74e568c7c71babf7cb51bc534d1fd665afe541d382e38d60630f91a03b675f0b640ba76c7320bb832177e632c67d036caadfc2b05b7db0488f9e424c2af160109e13e8274ee5305559d579a973", 0x51}], 0x1, &(0x7f0000001740)=ANY=[@ANYBLOB="1800000000000000da7ffa2001000000c97a39990829ef0aedbf1af3a6e67c8e1e40d7280c4d5e1187ecc735f99ec4d9549596d3b8433d6a07f087a1c90d8f0718d12a974b457740c2b0ae6217446d0d1d8dae5d1a541b649fc02afa9218e6cd46e979846b27f82250022a4d2b8a4359fcb04107f55cbefb3d9c8d7ec99665150c4c83b994b1d15d27987021e0b27e86a1", @ANYRES32, @ANYRES32=r2], 0x99, 0x4}, {&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000280)=[{0x0}], 0x1, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}], 0x60}, {&(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000bc0)="fbc9afad0843807bf0", 0x9}, {&(0x7f0000000c00)}, {0x0}], 0x3, &(0x7f0000000fc0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c}}], 0x38, 0x40}, {&(0x7f0000001000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000013c0)=[{0x0}, {0x0}, {&(0x7f00000011c0)="02625d5c2fe1a32c3439ef7483a2f86625fd7342c059697df16398811f95a20856c52c40de9bd2a032cf9a270b9dac92b880f8d1dc8cf342e85c2db5addb080f2210787544299ad2edcf4c255a909512c41af3eb8520aeb968f01145b3e6ff4c42398ac3f0a73d2966fc6fa033cc197acd2108760f2ced68c04f3ee9af8c35a943290b97c1d701e67e40a56fcfe94ece6a8f54ac", 0x94}, {&(0x7f0000001280)="90394ba10299015a254fef4bec8cfaf43ce5b2969db35bb0e73ec1cd4a9a81004c2fbe1e3ae3cbb07418b2", 0x2b}, {&(0x7f00000012c0)="0a38929b2b0808f8370a4b21232073aa33a490ae7d8df4b37d676d696dc25fde9d405deb010d92bc07c4a8ee6bcd05852ccd261ac1d71a62c8c75ba27fd2f8a7fa7bc081fd3b0e0f1db53a7c8326255b565302562c7e82774fa4b3e3cdf37a025e9aa6060e0e32447415a2bd84f6d41b290338ada343523239768962993ed2b69775e3456648766fb9b2e16fa31216b538a878b5a26feafc846e837c71ccda4ef387517da889ab1eca591d0624a3e4eabbc326e30b4ae6123ef0ff79e80c969bdbd3c7bf6d188911", 0xc8}], 0x5, &(0x7f0000001580)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r0, r1, 0xffffffffffffffff]}}], 0x40, 0x40000}], 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mmap(&(0x7f00006a4000/0x1000)=nil, 0x1000, 0x2000000, 0x6011, r2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 1320.443059][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1320.448939][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:33:37 executing program 5: r0 = socket$kcm(0x2, 0x802, 0x73) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, &(0x7f0000000000)) 03:33:37 executing program 1: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) [ 1320.603049][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1320.608950][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:33:37 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local}, 0x20000060) 03:33:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'fil\x00'}, &(0x7f0000000000)=0x54) 03:33:38 executing program 3: timer_create(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) write$ppp(r1, &(0x7f0000000480)="a4b8b6650726db8aaf4088689a46b82ad76dcb8e14f88d2b3551ac38558fc50fc781e8b421cc37c8dc2fecb9053f234d688ac071b8d53ca51e224a5430bffbff32cae67faa1962f53490c785ddc40621823243a045d967cb7317dc21c2775cc8cebbef62704f00384f97e48c9eba7dc018f8bf75f51ee405fef47d1fb45f628adddfcda42e", 0x85) 03:33:38 executing program 2: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 03:33:38 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local}, 0x20000060) 03:33:38 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0xf, 0x800, 0x0) read$alg(r1, &(0x7f0000000a80)=""/105, 0x69) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000a00)=""/93) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000840)={0x2, 0x4e20, @rand_addr=0x3}, 0x10, &(0x7f0000000980)=[{0xfffffffffffffffe}, {0x0}], 0x2, &(0x7f0000000e80)=[@fadd={0x58, 0x114, 0x6, {{0x101, 0x7}, &(0x7f00000009c0)=0x7, &(0x7f0000000b00)=0x7f, 0x100000001, 0x100000001, 0x80000000, 0x2, 0x10, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x100000000, 0x1ff}, &(0x7f0000000b40)=0x7, &(0x7f0000000b80)=0x8, 0x401, 0x0, 0x5, 0x3f, 0x8, 0x10001}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000bc0)=""/237, 0xed}, &(0x7f0000000cc0), 0x40}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000d00)=""/165, 0xa5}, &(0x7f0000000dc0), 0x25}}, @mask_fadd={0x58, 0x114, 0x8, {{0xffff, 0x5}, &(0x7f0000000e00)=0x1, &(0x7f0000000e40)=0x9069, 0x6, 0xd558, 0x100000000, 0x5, 0x64f9d1de56f0bc77, 0x1}}], 0x168, 0x4000080}, 0x20000000) 03:33:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'fil\x00'}, &(0x7f0000000000)=0x54) 03:33:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x3053, r0, 0x0) 03:33:38 executing program 2: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 03:33:38 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a00000040004c000a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 03:33:38 executing program 2: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 03:33:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x3053, r0, 0x0) [ 1321.102877][T30594] rdma_op 00000000c37e14d3 conn xmit_rdma 000000009ed0fa95 03:33:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'fil\x00'}, &(0x7f0000000000)=0x54) 03:33:38 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000180)={[{@index_off='\\ndex=off'}]}) [ 1321.171524][T30610] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 03:33:38 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a00000040004c000a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) [ 1321.286502][T30715] overlayfs: unrecognized mount option "\ndex=off" or missing value 03:33:38 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0xf, 0x800, 0x0) read$alg(r1, &(0x7f0000000a80)=""/105, 0x69) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000a00)=""/93) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000840)={0x2, 0x4e20, @rand_addr=0x3}, 0x10, &(0x7f0000000980)=[{0xfffffffffffffffe}, {0x0}], 0x2, &(0x7f0000000e80)=[@fadd={0x58, 0x114, 0x6, {{0x101, 0x7}, &(0x7f00000009c0)=0x7, &(0x7f0000000b00)=0x7f, 0x100000001, 0x100000001, 0x80000000, 0x2, 0x10, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x100000000, 0x1ff}, &(0x7f0000000b40)=0x7, &(0x7f0000000b80)=0x8, 0x401, 0x0, 0x5, 0x3f, 0x8, 0x10001}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000bc0)=""/237, 0xed}, &(0x7f0000000cc0), 0x40}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000d00)=""/165, 0xa5}, &(0x7f0000000dc0), 0x25}}, @mask_fadd={0x58, 0x114, 0x8, {{0xffff, 0x5}, &(0x7f0000000e00)=0x1, &(0x7f0000000e40)=0x9069, 0x6, 0xd558, 0x100000000, 0x5, 0x64f9d1de56f0bc77, 0x1}}], 0x168, 0x4000080}, 0x20000000) 03:33:38 executing program 2: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) 03:33:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'fil\x00'}, &(0x7f0000000000)=0x54) [ 1321.341889][T30720] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 03:33:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x3053, r0, 0x0) 03:33:38 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000180)={[{@index_off='\\ndex=off'}]}) 03:33:38 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a00000040004c000a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 03:33:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfac) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f0000000080)) [ 1321.504416][T30733] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1321.527322][T30724] rdma_op 000000003c455443 conn xmit_rdma 000000009ed0fa95 03:33:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x3053, r0, 0x0) [ 1321.549750][T30735] overlayfs: unrecognized mount option "\ndex=off" or missing value 03:33:38 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a00000040004c000a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 03:33:38 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) 03:33:38 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000180)={[{@index_off='\\ndex=off'}]}) 03:33:39 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0xf, 0x800, 0x0) read$alg(r1, &(0x7f0000000a80)=""/105, 0x69) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000a00)=""/93) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000840)={0x2, 0x4e20, @rand_addr=0x3}, 0x10, &(0x7f0000000980)=[{0xfffffffffffffffe}, {0x0}], 0x2, &(0x7f0000000e80)=[@fadd={0x58, 0x114, 0x6, {{0x101, 0x7}, &(0x7f00000009c0)=0x7, &(0x7f0000000b00)=0x7f, 0x100000001, 0x100000001, 0x80000000, 0x2, 0x10, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x100000000, 0x1ff}, &(0x7f0000000b40)=0x7, &(0x7f0000000b80)=0x8, 0x401, 0x0, 0x5, 0x3f, 0x8, 0x10001}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000bc0)=""/237, 0xed}, &(0x7f0000000cc0), 0x40}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000d00)=""/165, 0xa5}, &(0x7f0000000dc0), 0x25}}, @mask_fadd={0x58, 0x114, 0x8, {{0xffff, 0x5}, &(0x7f0000000e00)=0x1, &(0x7f0000000e40)=0x9069, 0x6, 0xd558, 0x100000000, 0x5, 0x64f9d1de56f0bc77, 0x1}}], 0x168, 0x4000080}, 0x20000000) 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 1321.720056][T30846] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 03:33:39 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) [ 1321.770816][T30848] overlayfs: unrecognized mount option "\ndex=off" or missing value 03:33:39 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000180)={[{@index_off='\\ndex=off'}]}) 03:33:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00a\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:33:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) 03:33:39 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 1321.908143][T30852] rdma_op 0000000046ac74cb conn xmit_rdma 000000009ed0fa95 [ 1321.985352][T30870] overlayfs: unrecognized mount option "\ndex=off" or missing value [ 1322.009307][ T26] audit: type=1800 audit(2000000019.289:502): pid=30867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16710 res=0 03:33:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000019000/0x18000)=nil, 0x0, 0xffffffffffffff36, 0x0, 0x0, 0x3bd) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:39 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket(0xf, 0x800, 0x0) read$alg(r1, &(0x7f0000000a80)=""/105, 0x69) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000a00)=""/93) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001000)={&(0x7f0000000840)={0x2, 0x4e20, @rand_addr=0x3}, 0x10, &(0x7f0000000980)=[{0xfffffffffffffffe}, {0x0}], 0x2, &(0x7f0000000e80)=[@fadd={0x58, 0x114, 0x6, {{0x101, 0x7}, &(0x7f00000009c0)=0x7, &(0x7f0000000b00)=0x7f, 0x100000001, 0x100000001, 0x80000000, 0x2, 0x10, 0x8}}, @mask_fadd={0x58, 0x114, 0x8, {{0x100000000, 0x1ff}, &(0x7f0000000b40)=0x7, &(0x7f0000000b80)=0x8, 0x401, 0x0, 0x5, 0x3f, 0x8, 0x10001}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000bc0)=""/237, 0xed}, &(0x7f0000000cc0), 0x40}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000d00)=""/165, 0xa5}, &(0x7f0000000dc0), 0x25}}, @mask_fadd={0x58, 0x114, 0x8, {{0xffff, 0x5}, &(0x7f0000000e00)=0x1, &(0x7f0000000e40)=0x9069, 0x6, 0xd558, 0x100000000, 0x5, 0x64f9d1de56f0bc77, 0x1}}], 0x168, 0x4000080}, 0x20000000) [ 1322.094593][ T26] audit: type=1804 audit(2000000019.319:503): pid=30867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2082/file0" dev="sda1" ino=16710 res=1 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 03:33:39 executing program 5: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) fgetxattr(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) 03:33:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00a\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x4}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) [ 1322.382741][T31010] rdma_op 00000000384fdd6e conn xmit_rdma 000000009ed0fa95 03:33:39 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(r0, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x0, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) 03:33:39 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:33:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00a\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:33:39 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) flock(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_submit(0x0, 0x0, 0x0) [ 1322.659051][T31298] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 1322.685042][T31251] overlayfs: lowerdir is in-use as upperdir/workdir [ 1322.688602][ T26] audit: type=1800 audit(2000000019.969:504): pid=31268 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16737 res=0 03:33:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000019000/0x18000)=nil, 0x0, 0xffffffffffffff36, 0x0, 0x0, 0x3bd) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) [ 1322.777213][ T26] audit: type=1804 audit(2000000020.029:505): pid=31268 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2083/file0" dev="sda1" ino=16737 res=1 03:33:40 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) flock(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_submit(0x0, 0x0, 0x0) 03:33:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(r0, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x0, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00a\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 03:33:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) 03:33:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"f56633181c7130c5e8210e8b4371ca33c1bac11125c73ee74c1438794377e3b80dfed3a0c31654e2372ca4c55a5ec06378bb2c08b0f26cc74fec78132df000257d55f02c778c707b4d387f29be67d40e81d50a7a71522d5e6174228732f0e35b84aa4810d0485dc975d9102cd625b82cc6fce03c3a450ecc82ba380ba1be9c2634ecb787aee3d31e0575c712758548b0865d8c9360e216e607a45d8d4e53abcdba1588fb42be8a757280f710c17546533ed4223205a3e66b7127c9a8941fa2723edd79d25cf62fccd433759de8ed5e072ef5e8973697949882fa7b7fbf460779df7e8637664ad9c3c254d1c96ab2ce426e2e0f0101b787f04d06471fa05dd46f6ff9419e478d3673c8c5d33c0852a04354c138db18fb503ba2de694b8821100b82410c5464ca9cfe9769fcc7b1327df003b0885793df4bcd6529a9fff2376a0dd3c0b5c159a50fdbd3f338d2b1edf324b525d3c109f87f98435ef1a79f74b556a37ed5f4d4e4626940d02827cf6c789b57d86d7cef7243fa8bf189b557f7c36aabf9863942c6cac2661c2b4fa10a8da2cf9bc8f13e2f83b8a37b4b05958b410ff672aef00068b246f7fbd4df80c33fd21304eb14c78dfc792f4546c9b499eed6ac9c746dfa5e5dfb7681a30c64758e37f64dbafdf855b63d89cd7ba70994283fba8606d32c59a279b1caa6720b6e259ff1c345730dc701504f79fc7ccf9297223623fa3ce3848a0f2ca93262ff7f8fd5aaea33c4620c61993ec8c958e488a438c08c5c044c5f8fbc209bd0e26cbeb0725a279fcb4027bb079b44039b2d7f4b67e057c6acf2795f82905bfa6653a0d880253a9997265179537b2822a2022dcde98be83eef3239be67ba51ea34186aa877116590fbbc13cbaf7e794a6c9fb32485992b78319244557b262fb6e314185a3c25d801372bae8e19aedf30593fa1300bf8bfc7407eaeabd1f023a4096c699ac2e500ec20422dc614ba198307cf641fc37c5c15bc5c245672533f711cee6dc6b4d38cd8aeb2082bdfb5af8c45cb019bc323add568e0cc73bbb351dff02c5244af9c471966b64240a91e0e57f4c6b63be0b47abe8831983d74d04689bdf115e6d6f7595500e0c9effb37f652c682a2f1cdb324bc8fbb91d936ccb365b146428fd32da823939ce1f711b79b1a8f28743890f0e15f051519eb7d5b6c0e6e4efcc2b995ef59c8637a6aac88d87b9ac32810477967d8e1245cc442184f652bf4a37022aac4c357eb83756046239d725628762ab91dbaf5c6581162197b40fb9e1da4283522820c10dd11baa4d02ea81a7f262efdda9a5adc3a8a620de7b1e24633c6e530cc81d138fd47ee2fe1ca447d22c03d41baf5c104a59707e4e241537347ff769bead8052ea01ee263dcf5c914b2d771ae5ac61a757dcb91fce1fe2d5058a46b5fec9f149764841736fe56757c6d613a"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000019000/0x18000)=nil, 0x0, 0xffffffffffffff36, 0x0, 0x0, 0x3bd) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:40 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) flock(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_submit(0x0, 0x0, 0x0) [ 1323.311646][ T26] audit: type=1800 audit(2000000020.589:506): pid=31624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16737 res=0 03:33:40 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(r0, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x0, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) 03:33:40 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) flock(r0, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_submit(0x0, 0x0, 0x0) [ 1323.390962][ T26] audit: type=1804 audit(2000000020.639:507): pid=31624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2084/file0" dev="sda1" ino=16737 res=1 03:33:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rxrpc(0x21, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000019000/0x18000)=nil, 0x0, 0xffffffffffffff36, 0x0, 0x0, 0x3bd) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:40 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) 03:33:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(r0, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x0, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) [ 1323.685307][T31766] overlayfs: lowerdir is in-use as upperdir/workdir 03:33:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) 03:33:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) [ 1323.974753][ T26] audit: type=1800 audit(2000000021.259:508): pid=31845 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16658 res=0 03:33:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) 03:33:41 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(r0, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x0, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) [ 1324.042832][T31844] overlayfs: lowerdir is in-use as upperdir/workdir 03:33:41 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) 03:33:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) 03:33:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(r0, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x0, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:41 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)) [ 1324.378387][T31947] overlayfs: lowerdir is in-use as upperdir/workdir 03:33:41 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)) 03:33:41 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x1f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(r0, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x0, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) 03:33:42 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)) 03:33:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) 03:33:42 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x57) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x83c6, 0x0, 0xb) 03:33:42 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000040)) 03:33:42 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) 03:33:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000140)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x2, 0x10000000d000000, {0x300000000000010}}, 0xfffffefd) 03:33:42 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) [ 1325.056324][T31979] overlayfs: lowerdir is in-use as upperdir/workdir 03:33:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000940)=[{&(0x7f00000006c0)="c5413dea18b26fa2bed913f9d98f039db004fa7777d5cc7ebb3de4eba470ca4d0d2047e1ae45b449db2b67a8fd79389227c4584644f88099378a22a50d9ed32eb72153bd4e0e839f7090987700e69d4ba74b1b6cf46aa342b49fdae2d38fe0fb5e10ef547ceba7acc163c43f885eff3f7ff320525e2e9ff9bc28f01ed6b764c2365c9803baae0b1a69241c57e237401f280b56ed982d1d9ae070cf79f1bb1fa07264e7e8b0ab05ba1360e203d7311aa7f96fff20dc991dac71b1d895", 0xbc}, {&(0x7f00000007c0)="39018ddb2d527b21cf12a1735425d42c422f3b41ce0a1f415b4713f0560a1024e6cf14310dcd5a0332a001a345f7d508f7eac0201f7c22147cff9a084a54c6114c292cead85d0abce0ee", 0x4a, 0x186}]) 03:33:42 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) 03:33:42 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) 03:33:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x6}]}}) 03:33:42 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) 03:33:42 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'user_u\x00'}, 0x2c) 03:33:42 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'user_u\x00'}, 0x2c) 03:33:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x12, 0x9, 0x40000000004, 0x962, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) [ 1325.509135][T32005] Disabled LAPIC found during irq injection 03:33:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, 0x0, 0x0) 03:33:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x6}]}}) [ 1325.755649][T32030] Disabled LAPIC found during irq injection 03:33:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001380)={0x0, 0x6}) 03:33:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x12, 0x9, 0x40000000004, 0x962, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:33:43 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'user_u\x00'}, 0x2c) 03:33:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, 0x0, 0x0) 03:33:43 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) 03:33:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x6}]}}) 03:33:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x12, 0x9, 0x40000000004, 0x962, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:33:43 executing program 4: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000000100)={'system_u:object_r:dhcpd_var_run_t:s0', 0x20, 'user_u\x00'}, 0x2c) 03:33:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, 0x0, 0x0) 03:33:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001380)={0x0, 0x6}) [ 1326.158894][T31998] cgroup: fork rejected by pids controller in /syz0 03:33:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x12, 0x9, 0x40000000004, 0x962, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 03:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x3}, {0x80000006}]}, 0x10) 03:33:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendto$inet6(r0, &(0x7f0000000040)="ee", 0x1, 0x0, 0x0, 0x0) 03:33:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x4ba, 0x6}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) [ 1326.369482][T32347] Disabled LAPIC found during irq injection 03:33:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001380)={0x0, 0x6}) 03:33:43 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) 03:33:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x6}]}}) 03:33:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x4ba, 0x6}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 03:33:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 03:33:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001380)={0x0, 0x6}) 03:33:43 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x4ba, 0x6}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 03:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x3}, {0x80000006}]}, 0x10) [ 1326.687939][T32431] Disabled LAPIC found during irq injection 03:33:44 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) 03:33:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x30, 0xfffffffffffffffd, 0x0, 0x0, {0x20000001}}, 0x14}}, 0x0) 03:33:44 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x4ba, 0x6}, 0x26) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 03:33:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x75, &(0x7f00000001c0)={r2}, 0x8) 03:33:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x3}, {0x80000006}]}, 0x10) 03:33:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x30, 0xfffffffffffffffd, 0x0, 0x0, {0x20000001}}, 0x14}}, 0x0) 03:33:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/keycreate\x00') write$FUSE_LSEEK(r0, 0x0, 0x0) 03:33:44 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0xc0) 03:33:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 03:33:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x30, 0xfffffffffffffffd, 0x0, 0x0, {0x20000001}}, 0x14}}, 0x0) 03:33:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 03:33:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x3}, {0x80000006}]}, 0x10) 03:33:44 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000380)="e1", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000200)={{&(0x7f00006ea000/0x4000)=nil, 0x4000}}) 03:33:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 03:33:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xac, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x30, 0xfffffffffffffffd, 0x0, 0x0, {0x20000001}}, 0x14}}, 0x0) 03:33:44 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0xc0) 03:33:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 03:33:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x44}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa7, 0x10, &(0x7f0000000000), 0xfffffffffffffe00}, 0x48) 03:33:44 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000380)="e1", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000200)={{&(0x7f00006ea000/0x4000)=nil, 0x4000}}) 03:33:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 03:33:44 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89eb, &(0x7f0000000000)={@remote={[], 0x2}, 0x0, 'yam0\x00'}) 03:33:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x44}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa7, 0x10, &(0x7f0000000000), 0xfffffffffffffe00}, 0x48) 03:33:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40001, 0x1, 0x0, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x18) 03:33:44 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f616420656372797074667320747275737465643a757365724bc8a7e329363b45303030303030303030303030363420"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:33:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x44}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa7, 0x10, &(0x7f0000000000), 0xfffffffffffffe00}, 0x48) 03:33:45 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89eb, &(0x7f0000000000)={@remote={[], 0x2}, 0x0, 'yam0\x00'}) 03:33:45 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000380)="e1", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000200)={{&(0x7f00006ea000/0x4000)=nil, 0x4000}}) 03:33:45 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0xc0) [ 1327.754534][T32750] encrypted_key: hex blob is missing 03:33:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x4000000000000, 0x8) 03:33:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x44}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa7, 0x10, &(0x7f0000000000), 0xfffffffffffffe00}, 0x48) 03:33:45 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f616420656372797074667320747275737465643a757365724bc8a7e329363b45303030303030303030303030363420"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:33:45 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89eb, &(0x7f0000000000)={@remote={[], 0x2}, 0x0, 'yam0\x00'}) 03:33:45 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000380)="e1", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000200)={{&(0x7f00006ea000/0x4000)=nil, 0x4000}}) [ 1327.953957][T32767] encrypted_key: hex blob is missing 03:33:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x4000000000000, 0x8) 03:33:45 executing program 5: socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f0000004e00)=[{0x0, 0x36b, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x492492492492556, 0xc0) 03:33:45 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f616420656372797074667320747275737465643a757365724bc8a7e329363b45303030303030303030303030363420"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8080000000001e, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="68a8b27612ab025d308898802445ce61b02f79b289b4428dbec033f690e14e8be314120d8fabb541f4c313660dc185bb08696248dc4df7562f7f7f0f5269783569975ffc566ea252eaa9a573b4a797fc3c4ffa586d605fe9b7744bbc9bc392c2809c3440c90174ddb895155c9c2cb320159ff08aea46c8cd17f306b48109bbab42505266dafeb70cd3665c37cbb5c740ee497cfed7bf7c0b7b", 0x99}, {&(0x7f0000000100)="d8b06b0c82a550a20bcd586beaaeb964d79d8ad6c192cf9cbb21ad46b81daa6105f9c3e96824f5dd6d609b44dde776f8220543890fedde97296796e0fee91bf195695c", 0x43}], 0x2) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 03:33:45 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:45 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89eb, &(0x7f0000000000)={@remote={[], 0x2}, 0x0, 'yam0\x00'}) [ 1328.137649][ T311] encrypted_key: hex blob is missing 03:33:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x4000000000000, 0x8) 03:33:45 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6c6f616420656372797074667320747275737465643a757365724bc8a7e329363b45303030303030303030303030363420"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 03:33:45 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x0, 0x0, @raw_data}) [ 1328.360769][ T321] encrypted_key: hex blob is missing 03:33:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:33:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, &(0x7f0000000000)=0x4000000000000, 0x8) 03:33:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="11c5504f92e971251c060000006281fcba044fedecec0df2e5c986529e0fa7bfc3242c8c9020c504afd44c4f79"], 0x2d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 03:33:45 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x0, 0x0, @raw_data}) [ 1328.583168][ T329] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:33:46 executing program 0: syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xe0000001, @multicast1=0xe000f000}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 1328.819954][ T440] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8080000000001e, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="68a8b27612ab025d308898802445ce61b02f79b289b4428dbec033f690e14e8be314120d8fabb541f4c313660dc185bb08696248dc4df7562f7f7f0f5269783569975ffc566ea252eaa9a573b4a797fc3c4ffa586d605fe9b7744bbc9bc392c2809c3440c90174ddb895155c9c2cb320159ff08aea46c8cd17f306b48109bbab42505266dafeb70cd3665c37cbb5c740ee497cfed7bf7c0b7b", 0x99}, {&(0x7f0000000100)="d8b06b0c82a550a20bcd586beaaeb964d79d8ad6c192cf9cbb21ad46b81daa6105f9c3e96824f5dd6d609b44dde776f8220543890fedde97296796e0fee91bf195695c", 0x43}], 0x2) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 03:33:46 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x0, 0x0, @raw_data}) 03:33:46 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:46 executing program 0: syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xe0000001, @multicast1=0xe000f000}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:33:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 03:33:46 executing program 0: syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xe0000001, @multicast1=0xe000f000}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 1329.088722][ T551] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:46 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f00000000c0)={0x0, 0x0, @raw_data}) 03:33:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 1329.377521][ T562] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 03:33:46 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8080000000001e, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="68a8b27612ab025d308898802445ce61b02f79b289b4428dbec033f690e14e8be314120d8fabb541f4c313660dc185bb08696248dc4df7562f7f7f0f5269783569975ffc566ea252eaa9a573b4a797fc3c4ffa586d605fe9b7744bbc9bc392c2809c3440c90174ddb895155c9c2cb320159ff08aea46c8cd17f306b48109bbab42505266dafeb70cd3665c37cbb5c740ee497cfed7bf7c0b7b", 0x99}, {&(0x7f0000000100)="d8b06b0c82a550a20bcd586beaaeb964d79d8ad6c192cf9cbb21ad46b81daa6105f9c3e96824f5dd6d609b44dde776f8220543890fedde97296796e0fee91bf195695c", 0x43}], 0x2) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 03:33:46 executing program 0: syz_emit_ethernet(0x352, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xe0000001, @multicast1=0xe000f000}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:33:46 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8080000000001e, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="68a8b27612ab025d308898802445ce61b02f79b289b4428dbec033f690e14e8be314120d8fabb541f4c313660dc185bb08696248dc4df7562f7f7f0f5269783569975ffc566ea252eaa9a573b4a797fc3c4ffa586d605fe9b7744bbc9bc392c2809c3440c90174ddb895155c9c2cb320159ff08aea46c8cd17f306b48109bbab42505266dafeb70cd3665c37cbb5c740ee497cfed7bf7c0b7b", 0x99}, {&(0x7f0000000100)="d8b06b0c82a550a20bcd586beaaeb964d79d8ad6c192cf9cbb21ad46b81daa6105f9c3e96824f5dd6d609b44dde776f8220543890fedde97296796e0fee91bf195695c", 0x43}], 0x2) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 03:33:47 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:47 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:47 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:47 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:47 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:48 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:48 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8080000000001e, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="68a8b27612ab025d308898802445ce61b02f79b289b4428dbec033f690e14e8be314120d8fabb541f4c313660dc185bb08696248dc4df7562f7f7f0f5269783569975ffc566ea252eaa9a573b4a797fc3c4ffa586d605fe9b7744bbc9bc392c2809c3440c90174ddb895155c9c2cb320159ff08aea46c8cd17f306b48109bbab42505266dafeb70cd3665c37cbb5c740ee497cfed7bf7c0b7b", 0x99}, {&(0x7f0000000100)="d8b06b0c82a550a20bcd586beaaeb964d79d8ad6c192cf9cbb21ad46b81daa6105f9c3e96824f5dd6d609b44dde776f8220543890fedde97296796e0fee91bf195695c", 0x43}], 0x2) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 03:33:48 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8080000000001e, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="68a8b27612ab025d308898802445ce61b02f79b289b4428dbec033f690e14e8be314120d8fabb541f4c313660dc185bb08696248dc4df7562f7f7f0f5269783569975ffc566ea252eaa9a573b4a797fc3c4ffa586d605fe9b7744bbc9bc392c2809c3440c90174ddb895155c9c2cb320159ff08aea46c8cd17f306b48109bbab42505266dafeb70cd3665c37cbb5c740ee497cfed7bf7c0b7b", 0x99}, {&(0x7f0000000100)="d8b06b0c82a550a20bcd586beaaeb964d79d8ad6c192cf9cbb21ad46b81daa6105f9c3e96824f5dd6d609b44dde776f8220543890fedde97296796e0fee91bf195695c", 0x43}], 0x2) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 03:33:48 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0x9f0000, 0x5, 0x8, [], &(0x7f0000000240)={0x990bfd, 0x10001, [], @string=&(0x7f0000000200)=0x6}}) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000002c0)) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0}], 0x492492492492494, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:33:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 03:33:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x88fe) 03:33:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 03:33:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 03:33:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x88fe) 03:33:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x81785501, 0x0) 03:33:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 03:33:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x88fe) 03:33:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8080000000001e, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000040)="68a8b27612ab025d308898802445ce61b02f79b289b4428dbec033f690e14e8be314120d8fabb541f4c313660dc185bb08696248dc4df7562f7f7f0f5269783569975ffc566ea252eaa9a573b4a797fc3c4ffa586d605fe9b7744bbc9bc392c2809c3440c90174ddb895155c9c2cb320159ff08aea46c8cd17f306b48109bbab42505266dafeb70cd3665c37cbb5c740ee497cfed7bf7c0b7b", 0x99}, {&(0x7f0000000100)="d8b06b0c82a550a20bcd586beaaeb964d79d8ad6c192cf9cbb21ad46b81daa6105f9c3e96824f5dd6d609b44dde776f8220543890fedde97296796e0fee91bf195695c", 0x43}], 0x2) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 03:33:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 03:33:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x81785501, 0x0) 03:33:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@nls={'nls', 0x3d, '\bp857'}}]}) socket$inet6_sctp(0xa, 0x0, 0x84) 03:33:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x2, 0x88fe) 03:33:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:33:49 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="030000000000000018") 03:33:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 1332.450529][ T933] autofs4:pid:933:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3.0), cmd(0x00009371) 03:33:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x81785501, 0x0) 03:33:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x7c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 1332.543687][ T933] autofs4:pid:933:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009371) 03:33:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:33:49 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="030000000000000018") [ 1332.835041][ T951] autofs4:pid:951:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3.0), cmd(0x00009371) [ 1332.848388][ T951] autofs4:pid:951:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009371) 03:33:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x81785501, 0x0) 03:33:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) readlink(0x0, 0x0, 0x0) sendto$ax25(r0, &(0x7f0000000180), 0x0, 0x40000, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$net_dm(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') umount2(&(0x7f0000000600)='./file0\x00', 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) inotify_add_watch(0xffffffffffffffff, 0x0, 0x2fe) set_tid_address(&(0x7f0000000400)) 03:33:50 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:33:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x7c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 03:33:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="030000000000000018") 03:33:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, "3b6b1a9e42648efa0b24e4158dd65b1ed58aa9d654c1bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96acc15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116c9361610582957691b110bfeb59800f97c97644ab8a7"}) sendfile(r0, r1, 0x0, 0x401) [ 1333.047212][ T962] autofs4:pid:962:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3.0), cmd(0x00009371) 03:33:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x7c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 03:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) 03:33:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009371, &(0x7f0000000040)="030000000000000018") 03:33:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x8004, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x3c) [ 1333.115537][ T962] autofs4:pid:962:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009371) [ 1333.192731][ T26] audit: type=1400 audit(2000000030.469:509): avc: denied { setopt } for pid=968 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) [ 1333.302862][ T1022] autofs4:pid:1022:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3.0), cmd(0x00009371) 03:33:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x6800000000000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x7c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 1333.364904][ T1022] autofs4:pid:1022:validate_dev_ioctl: invalid device control module version supplied for cmd(0x00009371) 03:33:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) 03:33:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x20000) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x401, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f00000000c0)={0xad, ""/173}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x300, 0x0, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4fe, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) recvmmsg(0xffffffffffffffff, &(0x7f0000006ac0), 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="bf"], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000240)) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f00000003c0)) fstat(r0, &(0x7f00000004c0)) 03:33:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) 03:33:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x12, 0x4) 03:33:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) 03:33:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done], 0x0, 0x0, 0x0}) 03:33:51 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08982e", 0x30, 0x67, 0x0, @remote, @local, {[], @dccp={{0x2100, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "99b52e", 0x0, "303f92"}, "fe562af8b1bbc88d78bfb85feebbd95ea8f9fe365c6fd1e78fb3b0d2e390ea52"}}}}}}, 0x0) 03:33:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000048c0)=[{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)="9a4aa2e3d842a82cd1f2095f", 0xc}, {0x0}], 0x0, 0x0, 0x0, 0x1a}], 0x4924924924924bc, 0x0) 03:33:51 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08982e", 0x30, 0x67, 0x0, @remote, @local, {[], @dccp={{0x2100, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "99b52e", 0x0, "303f92"}, "fe562af8b1bbc88d78bfb85feebbd95ea8f9fe365c6fd1e78fb3b0d2e390ea52"}}}}}}, 0x0) 03:33:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) 03:33:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:51 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08982e", 0x30, 0x67, 0x0, @remote, @local, {[], @dccp={{0x2100, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "99b52e", 0x0, "303f92"}, "fe562af8b1bbc88d78bfb85feebbd95ea8f9fe365c6fd1e78fb3b0d2e390ea52"}}}}}}, 0x0) 03:33:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done], 0x0, 0x0, 0x0}) 03:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000048c0)=[{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)="9a4aa2e3d842a82cd1f2095f", 0xc}, {0x0}], 0x0, 0x0, 0x0, 0x1a}], 0x4924924924924bc, 0x0) 03:33:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) 03:33:51 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "08982e", 0x30, 0x67, 0x0, @remote, @local, {[], @dccp={{0x2100, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "99b52e", 0x0, "303f92"}, "fe562af8b1bbc88d78bfb85feebbd95ea8f9fe365c6fd1e78fb3b0d2e390ea52"}}}}}}, 0x0) 03:33:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0xfffffffffffffdfa, 0x0, 0x16b}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 03:33:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done], 0x0, 0x0, 0x0}) 03:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000048c0)=[{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)="9a4aa2e3d842a82cd1f2095f", 0xc}, {0x0}], 0x0, 0x0, 0x0, 0x1a}], 0x4924924924924bc, 0x0) 03:33:51 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="26a42ee1288c928378b667e934dfb774"}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50dff4a95e47bf070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 03:33:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000000)=[@acquire_done], 0x0, 0x0, 0x0}) 03:33:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0xfffffffffffffdfa, 0x0, 0x16b}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 03:33:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r1) 03:33:52 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl(r0, 0x1263, 0x0) 03:33:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000048c0)=[{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000080)="9a4aa2e3d842a82cd1f2095f", 0xc}, {0x0}], 0x0, 0x0, 0x0, 0x1a}], 0x4924924924924bc, 0x0) [ 1334.815913][ T1479] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 03:33:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x1e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}], 0x10) 03:33:52 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl(r0, 0x1263, 0x0) 03:33:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0xfffffffffffffdfa, 0x0, 0x16b}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 03:33:52 executing program 1: setuid(0xee01) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:33:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="26a42ee1288c928378b667e934dfb774"}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50dff4a95e47bf070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 03:33:52 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl(r0, 0x1263, 0x0) 03:33:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x1e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}], 0x10) 03:33:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r1) [ 1335.207805][ T1683] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 03:33:52 executing program 1: setuid(0xee01) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:33:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x1e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}], 0x10) 03:33:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="26a42ee1288c928378b667e934dfb774"}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50dff4a95e47bf070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 03:33:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0xfffffffffffffdfa, 0x0, 0x16b}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x3cc, 0x0) 03:33:52 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl(r0, 0x1263, 0x0) 03:33:52 executing program 1: setuid(0xee01) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:33:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x29, 0x1e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}], 0x10) [ 1335.454856][ T1726] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 03:33:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r1) 03:33:52 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="26a42ee1288c928378b667e934dfb774"}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50dff4a95e47bf070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 03:33:52 executing program 0: setuid(0xee01) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:33:52 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r1) 03:33:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) [ 1335.723451][ T1740] RDS: rds_bind could not find a transport for fe80::, load rds_tcp or rds_rdma? 03:33:53 executing program 1: setuid(0xee01) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:33:53 executing program 0: setuid(0xee01) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:33:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x4) recvmmsg(r1, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 03:33:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) 03:33:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 03:33:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r1) 03:33:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r1) 03:33:53 executing program 0: setuid(0xee01) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) 03:33:53 executing program 1: unshare(0x8000600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000001000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) 03:33:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) 03:33:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x4) recvmmsg(r1, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 03:33:53 executing program 0: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 03:33:53 executing program 5: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) 03:33:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) 03:33:53 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) close(r1) 03:33:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000240)={0x7d, 0x0, [0x174], [0xc1]}) 03:33:53 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f0000000140)=0x9) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x0) 03:33:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:53 executing program 0: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 03:33:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x4) recvmmsg(r1, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) [ 1336.580800][ T26] audit: type=1804 audit(2000000033.829:510): pid=2001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir342747013/syzkaller.xUNOTU/1205/file0/bus" dev="ramfs" ino=205753 res=1 03:33:53 executing program 3: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 1336.721919][ T26] audit: type=1804 audit(2000000033.859:511): pid=2001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir342747013/syzkaller.xUNOTU/1205/file0/bus" dev="ramfs" ino=205753 res=1 03:33:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:54 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f0000000140)=0x9) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x0) [ 1336.773014][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1336.778945][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:33:54 executing program 0: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 1336.921603][ T26] audit: type=1804 audit(2000000033.909:512): pid=2001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir342747013/syzkaller.xUNOTU/1205/file0/bus" dev="ramfs" ino=205753 res=1 03:33:54 executing program 5: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) 03:33:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000140)=0x1, 0x4) recvmmsg(r1, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 03:33:54 executing program 0: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 03:33:54 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f0000000140)=0x9) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x0) 03:33:54 executing program 3: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 03:33:54 executing program 0: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) 03:33:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:33:54 executing program 4: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) [ 1337.530878][ T26] audit: type=1804 audit(2000000034.809:513): pid=2248 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir342747013/syzkaller.xUNOTU/1206/file0/bus" dev="ramfs" ino=206850 res=1 03:33:54 executing program 2: sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f0000000140)=0x9) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x0) 03:33:54 executing program 1: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 1337.622491][ T26] audit: type=1804 audit(2000000034.899:514): pid=2244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir615085886/syzkaller.XkSQHS/1132/file0/bus" dev="ramfs" ino=206856 res=1 [ 1337.788169][ T26] audit: type=1804 audit(2000000034.899:515): pid=2241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir342747013/syzkaller.xUNOTU/1206/file0/bus" dev="ramfs" ino=206850 res=1 03:33:55 executing program 3: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 1337.942265][ T26] audit: type=1804 audit(2000000034.959:516): pid=2241 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir342747013/syzkaller.xUNOTU/1206/file0/bus" dev="ramfs" ino=206850 res=1 [ 1338.123180][ T26] audit: type=1804 audit(2000000034.999:517): pid=2244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir615085886/syzkaller.XkSQHS/1132/file0/bus" dev="ramfs" ino=206856 res=1 [ 1338.250048][ T26] audit: type=1804 audit(2000000035.029:518): pid=2244 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir615085886/syzkaller.XkSQHS/1132/file0/bus" dev="ramfs" ino=206856 res=1 03:33:55 executing program 5: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) 03:33:55 executing program 1: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 03:33:55 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route_sched(r0, 0x0, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000180)={0x5, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:55 executing program 4: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) 03:33:55 executing program 0: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) [ 1338.350205][ T26] audit: type=1804 audit(2000000035.139:519): pid=2252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2124/file0/bus" dev="ramfs" ino=206866 res=1 03:33:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x40}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x1f004, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0xb8, r2, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x752}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}}}}]}, @TIPC_NLA_LINK={0x4}]}, 0xb8}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1338.382177][ T26] audit: type=1804 audit(2000000035.279:520): pid=2252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2124/file0/bus" dev="ramfs" ino=206866 res=1 03:33:55 executing program 1: getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x01\xa1\x1a\xb0\xe0l*\xc0[\x0e', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file0\x00') sysfs$2(0x2, 0x7f, &(0x7f0000000440)=""/172) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 1338.591199][ T26] audit: type=1804 audit(2000000035.869:521): pid=2585 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2125/file0/bus" dev="ramfs" ino=206569 res=1 [ 1338.712697][ T26] audit: type=1804 audit(2000000035.989:522): pid=2593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir615085886/syzkaller.XkSQHS/1133/file0/bus" dev="ramfs" ino=206610 res=1 [ 1338.811889][ T2765] overlayfs: workdir and upperdir must reside under the same mount 03:33:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000200100008000300"/36], 0x24}}, 0x0) 03:33:56 executing program 4: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) [ 1338.856389][ T26] audit: type=1804 audit(2000000036.049:523): pid=2746 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir342747013/syzkaller.xUNOTU/1207/file0/bus" dev="ramfs" ino=206905 res=1 03:33:56 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ffffffffffff0000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') [ 1338.965767][ T26] audit: type=1804 audit(2000000036.059:524): pid=2592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir342747013/syzkaller.xUNOTU/1207/file0/bus" dev="ramfs" ino=206905 res=1 03:33:56 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route_sched(r0, 0x0, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000180)={0x5, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) [ 1339.011682][ T26] audit: type=1804 audit(2000000036.079:525): pid=2593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir615085886/syzkaller.XkSQHS/1133/file0/bus" dev="ramfs" ino=206610 res=1 03:33:56 executing program 5: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) 03:33:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000200100008000300"/36], 0x24}}, 0x0) [ 1339.161496][ T26] audit: type=1804 audit(2000000036.109:526): pid=2593 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir615085886/syzkaller.XkSQHS/1133/file0/bus" dev="ramfs" ino=206610 res=1 03:33:56 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ffffffffffff0000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') [ 1339.327081][ T26] audit: type=1800 audit(2000000036.289:527): pid=2746 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="ramfs" ino=206905 res=0 03:33:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000200100008000300"/36], 0x24}}, 0x0) 03:33:56 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ffffffffffff0000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') 03:33:56 executing program 0: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="7c572ac64671135cbfac8fbfc6e746da23650b000880f7abe858b58c86fe46c1c9a22ddf5a043f2b2e3dd3cd53f4a14580d55adc", 0x34, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x602209, 0x5, 0x4002011, r3, 0x0) 03:33:56 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002a002d08000000000000000007000200100008000300"/36], 0x24}}, 0x0) 03:33:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route_sched(r0, 0x0, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000180)={0x5, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:57 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ffffffffffff0000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') 03:33:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000700)={'syz'}, &(0x7f00000004c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816322d2550829eaa9435c9992602667696d65f53a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f0000000600)=""/243, 0xac, &(0x7f0000000180)={&(0x7f0000000040)={'wp256-generic\x00'}}) 03:33:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @null, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 03:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x3f, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x14}]]}}}]}, 0x38}}, 0x0) [ 1340.196082][ T3180] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 03:33:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f00000000c0), 0x4) 03:33:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r1, 0x0, 0x4) 03:33:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @null, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 03:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x3f, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x14}]]}}}]}, 0x38}}, 0x0) 03:33:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000700)={'syz'}, &(0x7f00000004c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816322d2550829eaa9435c9992602667696d65f53a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f0000000600)=""/243, 0xac, &(0x7f0000000180)={&(0x7f0000000040)={'wp256-generic\x00'}}) 03:33:57 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route_sched(r0, 0x0, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(0xffffffffffffffff, 0x8, r1) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x18000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000180)={0x5, 0x400000000000000b}) socket$inet6_udplite(0xa, 0x2, 0x88) 03:33:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f00000000c0), 0x4) [ 1340.405945][ T3307] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 03:33:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r1, 0x0, 0x4) 03:33:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @null, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 03:33:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000700)={'syz'}, &(0x7f00000004c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816322d2550829eaa9435c9992602667696d65f53a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f0000000600)=""/243, 0xac, &(0x7f0000000180)={&(0x7f0000000040)={'wp256-generic\x00'}}) 03:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x3f, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x14}]]}}}]}, 0x38}}, 0x0) 03:33:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f00000000c0), 0x4) 03:33:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r1, 0x0, 0x4) [ 1340.675664][ T3437] ax25_connect(): syz-executor.3 uses autobind, please contact jreuter@yaina.de 03:33:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000700)={'syz'}, &(0x7f00000004c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816322d2550829eaa9435c9992602667696d65f53a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f0000000600)=""/243, 0xac, &(0x7f0000000180)={&(0x7f0000000040)={'wp256-generic\x00'}}) 03:33:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x3f, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x14}]]}}}]}, 0x38}}, 0x0) [ 1340.726484][ T3435] overlayfs: workdir and upperdir must reside under the same mount 03:33:58 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @null, 0x7}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) 03:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) lseek(r1, 0x0, 0x4) 03:33:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f00000000c0), 0x4) 03:33:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000700)={'syz'}, &(0x7f00000004c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816322d2550829eaa9435c9992602667696d65f53a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f0000000600)=""/243, 0xac, &(0x7f0000000180)={&(0x7f0000000040)={'wp256-generic\x00'}}) 03:33:58 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000000)) 03:33:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x2}, 0x20) 03:33:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 03:33:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:33:58 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2, 0x2, 0x0, "8d27c8977de02fa730871a8eb2eed4daed2d92f7a98d18cc92acdb50d876138c"}) 03:33:58 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000000)) 03:33:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000700)={'syz'}, &(0x7f00000004c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816322d2550829eaa9435c9992602667696d65f53a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f0000000600)=""/243, 0xac, &(0x7f0000000180)={&(0x7f0000000040)={'wp256-generic\x00'}}) 03:33:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 03:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x2}, 0x20) 03:33:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000700)={'syz'}, &(0x7f00000004c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816322d2550829eaa9435c9992602667696d65f53a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f0000000600)=""/243, 0xac, &(0x7f0000000180)={&(0x7f0000000040)={'wp256-generic\x00'}}) 03:33:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:33:58 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000000)) 03:33:58 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2, 0x2, 0x0, "8d27c8977de02fa730871a8eb2eed4daed2d92f7a98d18cc92acdb50d876138c"}) 03:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x2}, 0x20) 03:33:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:33:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a2, 0x0) 03:33:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 03:33:58 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000000)) 03:33:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x2}, 0x20) 03:33:58 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2, 0x2, 0x0, "8d27c8977de02fa730871a8eb2eed4daed2d92f7a98d18cc92acdb50d876138c"}) 03:33:58 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x20) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000200)={0x7, 0xb5}) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) mknod$loop(0x0, 0x2850, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000240)={{0x87, @loopback, 0x4e24, 0x3, 'wrr\x00', 0x8, 0x2, 0x2b}, {@multicast2, 0x4e22, 0x10000, 0x200, 0x8001, 0xd9b}}, 0x44) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0xe, 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000300)={0x0, 0x0, {0x200, 0x0, 0x80, {}, {0x0, 0x9}, @ramp={0x21e, 0x5, {0x6, 0x1, 0x1}}}, {0x0, 0xae8e, 0x7, {}, {}, @ramp={0x24, 0x400, {0x80, 0x0, 0x100000001}}}}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000100)=0x5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fallocate(r1, 0x28, 0xa9c, 0x7fff) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 03:33:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a2, 0x0) 03:33:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 03:33:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="34000000000025000000040005108a57c50ca20c6419f768b5ae2274b9b9de248784779dc98b211855d6e9d813b3267eb516251fb883d671b607fa5d3cc07a4e5653b6f1b378b93d776ab824585695d3c310731e3edb33a6a3047bf4938604a970a21d1bd1829afdfa21d88d4a551ec1ee60d5"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 03:33:59 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2, 0x2, 0x0, "8d27c8977de02fa730871a8eb2eed4daed2d92f7a98d18cc92acdb50d876138c"}) 03:33:59 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x458bf5cd82dcac20) 03:33:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a2, 0x0) 03:33:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 03:33:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) 03:33:59 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x458bf5cd82dcac20) 03:33:59 executing program 3: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) inotify_init() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x60000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x8, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 03:33:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a2, 0x0) 03:33:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) 03:33:59 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x458bf5cd82dcac20) 03:33:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 03:33:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140)={0x2}, 0x10) 03:33:59 executing program 3: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) inotify_init() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x60000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x8, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 03:33:59 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x5, 0x88200) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x9}, 0x2c) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000000c0)=""/168) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz1\x00', 0x1ff) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) 03:33:59 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x458bf5cd82dcac20) 03:33:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) 03:33:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 03:33:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x31, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x200000000000000}}]}) 03:33:59 executing program 3: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) inotify_init() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x60000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x8, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 03:33:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000000080)) 03:33:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000002c0)=0x0, &(0x7f0000000300)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) 03:33:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140)={0x2}, 0x10) 03:33:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x31, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x200000000000000}}]}) 03:33:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xa}) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, &(0x7f0000000100), 0x0, 0x0) 03:33:59 executing program 3: syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) inotify_init() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x60000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x8, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 03:34:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000018008102e00f80ecdb4cb92e0a06022c000cd307e8bd6efb12001400030014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 03:34:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5460, 0x0) 03:34:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140)={0x2}, 0x10) 03:34:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x31, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x200000000000000}}]}) 03:34:00 executing program 1: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x80000) sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) 03:34:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:34:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7b, &(0x7f0000000140)={0x2}, 0x10) 03:34:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5460, 0x0) 03:34:00 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x31, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x200000000000000}}]}) 03:34:00 executing program 1: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x80000) sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) [ 1343.073168][ T4248] netlink: 'syz-executor.5': attribute type 20 has an invalid length. 03:34:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fd) fallocate(r1, 0x3, 0x8000, 0x5e5daf1e) 03:34:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) [ 1343.183325][ T4248] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1343.190799][ T4248] IPv6: NLM_F_CREATE should be set when creating new route [ 1343.198170][ T4248] IPv6: NLM_F_CREATE should be set when creating new route [ 1343.205436][ T4248] IPv6: NLM_F_CREATE should be set when creating new route 03:34:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000018008102e00f80ecdb4cb92e0a06022c000cd307e8bd6efb12001400030014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 03:34:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5460, 0x0) 03:34:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@hide='hide'}, {@mode={'mode'}}]}) 03:34:00 executing program 1: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x80000) sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) 03:34:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:34:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5460, 0x0) [ 1343.471554][ T4391] ISOFS: Unable to identify CD-ROM format. [ 1343.480299][ T4429] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 1343.500315][ T4429] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 03:34:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:34:00 executing program 1: accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x80000) sched_setaffinity(0x0, 0xfffffffffffffe68, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) 03:34:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fd) fallocate(r1, 0x3, 0x8000, 0x5e5daf1e) [ 1343.621840][ T4391] ISOFS: Unable to identify CD-ROM format. 03:34:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x16, 0x4}, 0xc) 03:34:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000018008102e00f80ecdb4cb92e0a06022c000cd307e8bd6efb12001400030014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 03:34:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @loopback, 0x0, 0x1000000, 'dh\x00'}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) 03:34:01 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f4, 0x0) 03:34:01 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@hide='hide'}, {@mode={'mode'}}]}) [ 1343.831772][ T4495] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 1343.840834][ T4495] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 03:34:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x16, 0x4}, 0xc) 03:34:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fd) fallocate(r1, 0x3, 0x8000, 0x5e5daf1e) 03:34:01 executing program 1: getpid() socket$rxrpc(0x21, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001880)={0x3, 0x0, 0x0, 'queue0\x00', 0x80000001}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) unshare(0x40000000) [ 1344.009170][ T4641] ISOFS: Unable to identify CD-ROM format. 03:34:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000018008102e00f80ecdb4cb92e0a06022c000cd307e8bd6efb12001400030014a00200000006000500fec0", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 03:34:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @loopback, 0x0, 0x1000000, 'dh\x00'}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) 03:34:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003fd) fallocate(r1, 0x3, 0x8000, 0x5e5daf1e) 03:34:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x16, 0x4}, 0xc) 03:34:01 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@hide='hide'}, {@mode={'mode'}}]}) [ 1344.190195][ T4716] netlink: 'syz-executor.5': attribute type 20 has an invalid length. [ 1344.247534][ T4716] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 03:34:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @loopback, 0x0, 0x1000000, 'dh\x00'}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) 03:34:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 03:34:01 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) [ 1344.352167][ T4713] IPVS: ftp: loaded support on port[0] = 21 03:34:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x16, 0x4}, 0xc) [ 1344.422234][ T4727] ISOFS: Unable to identify CD-ROM format. 03:34:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 03:34:01 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x11, @loopback, 0x0, 0x1000000, 'dh\x00'}, 0x2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) 03:34:02 executing program 1: getpid() socket$rxrpc(0x21, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001880)={0x3, 0x0, 0x0, 'queue0\x00', 0x80000001}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) unshare(0x40000000) 03:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 03:34:02 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@hide='hide'}, {@mode={'mode'}}]}) 03:34:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 03:34:02 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x4, 0x0, 0x0) 03:34:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x541f, 0x70e000) [ 1344.949151][ T4956] tty_tiocsserial: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000100 [ 1344.974277][ T4955] ISOFS: Unable to identify CD-ROM format. 03:34:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) syz_emit_ethernet(0x13e, &(0x7f00000000c0)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 03:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 03:34:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, 0x0) ptrace$setregset(0x4205, r0, 0x0, &(0x7f0000001200)={&(0x7f0000000200)="a7a5ad22f331ed1d3259952e5a3f9fc02e5d74d936d5d824a4f5eb5e769d90ceb297af194a9ed41df175e7d61adf1602d169609c4a95e0a195d82827054e8c8f63cb6b6ce6140f404816af65ae13edabea4ed3961f30adf6f5a72418fe516477588fc50661119eaaaf8e7859fc135b05318780d20c6e9446b412000314568b01b07a932b4170e12bca3668b830753422d9e77bc45b31193b68e08509d800ca70cd79d05c98433b7b9ebadd92fd747fc87bff6d0c5ab811436bb367cda2c54ee3fc68ecc19b4f1b7ef9b90b1693aa08432778c2c299f21967f71f267dfe4eec8e86736b5a76ddd8f222553ab8e5ffde44c613b1b85d7ad975016a3d0287b7f23151885c334d9daf935a9122761bb37b904e5c75445b4a27c5f84529aa57052c544bebb7a19d816e474e1ade4e3e480a5613752ecb1a6e5cde98e879d8f3f1eea643066ca36e5e3d28af8a2e0f95bfb640bf4ede59ea7544e92901b0ab2bef9afece81f95f8cf59afa315211a087722474cc7a3a62f7b66983a94879759d8d6ddcd781cbc9b9d50160b835b0f181d1d3efec5514dcc1766be39df3c54649128570c1a1b795e6e3cafe1e3ab725ca18ce68892b581f10cfb3046ee1108f00449759028a3817fa8cfc5e07af9efd9533b53c4986cf4866ffc77f7c1daed119213f6b6006e18c3a5b6ae016676ffe68b2f119f19229cb2b7aa66ddb935f309923c9fa10f33ae5b5c443637058908208fefab39321bb91db508365415b65847fcdb63e1daf91a85627a2109a5ef2c7156992b62cf67fcdb162074f2a877966c3a716026c895d2532f163f3d329c16c8dfb5d58f7aad474f849ee7a33a72fbcf4f11d5de66d70d18ad8937642be300bebcbafc85b435b303465193ff01cb1883d1841d60b7b938401cbd35bf8901e9455b38f3f45381e165f99769639e15cb53f0d6037bb58c1faf0d1b7b3fa4c59745937bd70be9537d6c694d9bfa64353b6762f8f26f74f31b930af796292e63b0da35c49c9e0835d45858ed2b07007b3b254213466b7dcb210b9472a92b5e4d5df474d431853dcca3cbd5397d2c19c7048ff3223bf93c2efc20f66f54528b9255ca519eb45f97dff959ec608ae17d726324856e2f71c80e256e1f6ce7c1e4c72f92e8710ddb7df722b9a708e992fc0dbf01602f7192a9750f5ab8a5429a464405e65a1ecdc161e42bb9f0c66655e112c4824802cafe154dd2211a7dc490c551e4b6f70826cba5bb2cc1cb19d8bbb6c6888111820fbb312e4f8b1a2ac685ace6aefd1486e554c3946aef35da96b4372681285445ad346b1db8d759cc1262168f0f175f54e1f8599b2ac6f34bae1b5abf88564f4358cf1b7f4c3cb618e0a12b8e3db299aa35ca031b22870993323aa0c5bd99a1138214bac4d161b86ef8be621f83483281021bbcbb97487242bc8857b2b1ff1cdbe05ba0a71b11f8752b50d79c13b60cd9aadebece10091c36b6327384825a13d72eecf3294f9219a240f5eb5d5bc66fd932b7eebc84956a8764a9acd1e8b1a6ef371e4986cac870451a5009ebf44a2081ce9ac54637c6f52f730bc0495d9822f9bfccf5104f780e26fd7beee9334471f34c0d09ce5b972940d1ea471d99e1826ae9f1b4b0308f3bec138e9ad337df1a4cf4cf132e0965bb9f2d6f0d3352d96e84bdbdeaa5e79a057517d9505dff60de39c517d1b26d3d66317f4cd5024e5e39253348df56b3c8503abfd9fe5b6e45014bc91cf4de72929e4a07f27c34021f36a71afd834b6b3f443f52bb3c8a0b18c2a507d596ac3adaf921d286c42d63842e45fcc797dc6a9453fd82514def08557af3d7c9af1e03845f947f8f8602f386af0f492fc1ca512af0a25fe496245ec81ea0653722c781a88f44b9517116829dd9a634a0830fc8291803a2b2f70ad66d95e86464dafd429001ed6124271e6be76c5c7afab9b1673e364971feae1613af36e749579cfe7a2bd889086aee521db8b29175040b3f2c6b041112c6b166b08262804657e8e779e798258f1f9c59d4a80e9bef9e442288b20afe3963b30319bcf82c562f92165fe8507bdaf8ec14e03763a927da65b3d387bb3ac234aec9b935565fe0d903fc187ee238e6669086dc8fc700f70a3b44699cbd54dfa4d92b2126a61bfbde91fe3aa119daf399e1cdb26f5e7fd972f34f7384a71b83f905d344c2e9003e4652c2a36de00208ed00d6354798d3c2f348fb5ab99d40359b0dc3b58d30e4c95c4af4516ace22dcf0ba53be0fdb90c52ffbf4394a1778031b61046ec52eebc1f16c1a484a7bc48bfa75a909f3397634150bf60f4b152d3e38b03ac478c1172b29b8c9ba7364fc8be5833070278665c44c80ec9083de298ee3b84a187d91e55953c09fc496e268bacfa89a18676199ae8feeb3afea2ca285890b90940529cd26a4d47bf98dd17e09f9bd10ab4ca6b7f95b3fd18e5e0f5de7b9e21f69522abfa631a8b14b0cc88d15095248ab4b903041a599448b546af5b78149d865f6ccbbd00a3834aa153bdac3dcd83bf49fbb53d9e6748988302631b453e7d13e80991387ab25508ce9c6166868fb44217de82c591dad068af3989fdc07387f1b468351e0c7c1cb8de903a532b1cf1fd2ec244bd24c97b62395aa10ee198ac56c80a4e3765bdc36df226bfa0ec748d4988d0b1ba369cdc6beac47fe25d9e97dfe84f7114fe3331f7a6edf84acc43bb3c173780a46fcf419e4bb25b4d11219e1f88ed7fb9cf71412852fd8877af00a4ae7f223c685dc6398b8dc9a952bb1ca7ef7ae4fd60e797d3143b1c79dd6aca777880061a4c7d0664bba2fd7537cb81fc0bfd223e01f8649a9fd56d717b8d61c0fd81be3afb3b160c52c4f1deb53c67012cb1ddbd6983a9d032c1379ea1543eb1e706482ac4a143cc0f6a513654e86dff1e8fccc01836bfcd461e8abf13a9078c818a239c0fded6f08d84814885b0722b47977ddd8f55d09c5856d2c8f067c9e14fee2577a6c2c0c3b684b4dd34a1bdcf0368908202a744ac2574d70adaacfe74d24caf07e5669ab4fcb764defe3049a8d97718d4962062c6124aeae40db26b02ec58758ba0488de8dc917af152fba87f130f258316681e15574a2edf2b58b75c7e1d42f9d1b98fb4d5caca7dba2ec04690006ede5c7f1f6bbd324a1269f916ac462312473eb0a6f7c7c68ef05c686e77be049278cce70aa20bf1f1c53490fe88fe84637f83ca072da3ddb70660b7120348d69f13cf37441356c1eb7d8aafc60887a3cb77a6676ee4cfd58c5ff7310d48f23aa31a9512e90264ed8232d5efb977b4e8fb4b55cc34d7b22613693bb1cafd22a4351eff296aeaa15a0c52991bd5fde0019b81f8e9e918519e062e4004044f41bcb9e2784a460b640942601a02247d19fe1ecd206aefdc3027d8f24f182a115ddcdde78298bca2829819ca658ee48cc0b8f9de6571f1ca764cd4e8a5813a5db7548e94971d6546c76dcbce1c6feca6aed653e3a8dfe4814fb2ec3dc1c4050e24896b795e8e7cfca7fb896a6a2fbc09ce61b22815f95b8b5581b22c700791f5949694264671e29e9eb5bed8bda023aa8ff58537e89c29a9eebd4d3fd7552e1d11ec031d4ef40b3080a1652fb6605bc0836a1308719570cfa11f6a3d38a657b5836ba02b5f3d3a831feb4e69cac1a885c8f855ef989b76a4a56162bafd57ecc575d627fc44ba67d4ad20988ef69c71c77fe0de30591636bcaf9239c28f001c02aebdbf0404a1ba1cda893ca7837eb6ec5689e67e83bb165576b53f97488802430ce5bf3604e03735fbbbe7eb9c57a5ab9b8078ecc658894a2603e19e7bd7b92c233d968933360d49214914c44f6e638a4bdccc355758e01bca7c4b0070d93ef00e3e58568aec8c0af626bcc6eabf39d75ad49051e0f94378b30cda889ab4d79581e735494977c06ed54066bfdfdc0a7d4e0a21346fd35abe2f18a611d4652037b9b5799b9f07b181f41d9d79988fb2ad3a53e5d4d6dda9e1fa4a1f205d76a7ecc1f1496f8890002e02ec32d3364e539dd895b3dfdc05350249addcabd23839668a5b7122d7a33e82959727974bfbe0eb49d955abc64ce80bb16427f84609a0ba9e1ef4ad689e298c7d9a0fc3715509a4a57935656c738589f167e933d991c7a827f9a47c916cbe7a43f9e7158601ffb62c0731140238b7ea5c0f24229d6754c74fd09f781530432aa433567aba50d59a2ebfbf8f731d4e5fe7277754c953bda54605bf447f9d6444250ddc6502955757ef2c0c79c07ac9bd31ce190bdf14d096b338bc13ea9c9bc511ccd63f167f40984e7bc59aba3a4136baaa280b411a39c1d1dd9fb951d41a222cfbe7c380c10cce0d0d98227b84880033e05a5e3e9d9dd736a6cd446352da51dc84b4894f1980764d731a5e68e31c56b0b418a3dbc844e8346cbcf951bea4d3b70886994cf6e2c85c0f9259be004c2c40e3d6feec7a19f2d74cf6a4a0d27c68ac1794dd59a1c92324b1276543d96dcbace7d8476ac80b8d1046a594a3a6f6a5753fd1b3f581178fa07ce93d18071163dca5b4e56d73c7758c540475ce6a0c640bf59e1bbf0f2fd3a82d01f88e4cedf3bcdef5e57bd6538357edc3c3312d3929e823cffad37f40142f2d83430096f3dbfa64a425ee05d8643dae631159f8afc57819b9b66384c06c172c24826c73e6c2c9f26b5217d0ac64d6e504f9d0c783637fce6e7879a5a4859e9e13f61232f0e49e77fb589cbeb11b0d6663230f088e7f27efa6441d7775f8abc7f8ad3da6cb8d5db70c4e3e27af015d82bd63d52852f1971774f87fe54593f355a12bcdac7dd3ec5d195aff6d2d9b7dd6ab32606f824149de5d6f8d9f275346bd20cc8149b377b2cb37f254008e8a146e20aff6440870b7deba0e96be66e322c326819ad9a8405351eba3eb2ee8a1eb119ec0e0568aa6fa033dffe04d5e104ee2ffcbc1b675bec932ede4245fc9cdf29ddb6996b8d86b8ecca1673b857bf8fd8d532f37b7b62a91d257a98b9a28670ed4a914b0be1037d4e27a2a27eebb046b6ec3664a10e20cd49c3b561db74c0f3cb6a43ab3b09e8bf6206d25a3ec6ada23957477161f266b8af72338cb374aea8a5de29394767715f17bddfeedf416a1471adf249dd8c5c04d41fb8659ee0d293067dae249d96cdd5a34f722ce7ebffe7c231d779e175f0c9cc022b612b9a71770920ff300e7cea9ced420991b0b3b3ba816f827b6e970b521a33c9b0c2b765dfa1301841f5b9b90fb6655870cd476dbfe2ecd8993129bb824d08295d7daa69a50debd773f3ead6048d9ea389acdf745b17d6b5cc12d82ca8ad0022979f93f355c44869f9d3e1f21d55d0f4786ee82ee7e1a031e420483845266140c3046128b3fa221f7d62e5c2b6a62854c2ba22ac8e3f711c11cc121eddc89c7e79dee63485870e492d05775ee0172b8fa664c8bf53d3eaf3287a1a35b69ec05e9fcf670c1c7e759a5a44f490f8f5af2f6b80c4b79180ea1e3298851727a95a1cb03c5585350ab2b381c4d9d3ed906f75e0a1a5a245555e94756309c36cfc5860ef27ae395e3811dee3f227adedb0a389c5bb73e46b584892125f0cc6d20ca2cbd58cd2649a10c39072f446897a5c8e85a1282232124f2c13f2beae9f84707b593aebbd5d45ebb92a2b2e50432cf98c9017b1c6d99f0f10a8b23bc1299bd6234e9a5c769741b5cb0cccc436ecba8e73f8fc8a14d85f37d1008e950", 0xfc0}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\\x00', 0x0) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18002, 0xeefffdee) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) write(0xffffffffffffffff, &(0x7f0000001280)="1b17905c5b79dbe1e6037e91e0735a4dc12351a139bf2654f4c0c9b9bfcac4c213117549ff5971da155d1516572a97dafa909df7f4bb92563deb2afa5c54072a58", 0x41) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}], 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x7, 0x0, 0x5, 'syz0\x00', 0xed64}) 03:34:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x541f, 0x70e000) 03:34:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 03:34:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) [ 1345.391811][ T5184] tty_tiocsserial: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000100 03:34:03 executing program 1: getpid() socket$rxrpc(0x21, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001880)={0x3, 0x0, 0x0, 'queue0\x00', 0x80000001}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) unshare(0x40000000) 03:34:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 03:34:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x541f, 0x70e000) 03:34:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) [ 1345.900590][ T5303] tty_tiocsserial: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000100 [ 1346.505262][ T5306] IPVS: ftp: loaded support on port[0] = 21 03:34:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) 03:34:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) 03:34:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r1, 0x541f, 0x70e000) 03:34:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) 03:34:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, 0x0) ptrace$setregset(0x4205, r0, 0x0, &(0x7f0000001200)={&(0x7f0000000200)="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", 0xfc0}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\\x00', 0x0) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18002, 0xeefffdee) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) write(0xffffffffffffffff, &(0x7f0000001280)="1b17905c5b79dbe1e6037e91e0735a4dc12351a139bf2654f4c0c9b9bfcac4c213117549ff5971da155d1516572a97dafa909df7f4bb92563deb2afa5c54072a58", 0x41) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}], 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x7, 0x0, 0x5, 'syz0\x00', 0xed64}) 03:34:03 executing program 1: getpid() socket$rxrpc(0x21, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000001880)={0x3, 0x0, 0x0, 'queue0\x00', 0x80000001}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) unshare(0x40000000) [ 1346.715423][ T5316] tty_tiocsserial: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000100 03:34:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) 03:34:04 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c20800000000000000010000ed006768000000050800"}, 0x40) 03:34:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) 03:34:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) [ 1346.945838][ T5326] SELinux: failed to load policy [ 1347.040787][ T5322] IPVS: ftp: loaded support on port[0] = 21 03:34:04 executing program 5: mmap(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x3, 0x8032, 0xffffffffffffffff, 0x0) 03:34:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) 03:34:04 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c20800000000000000010000ed006768000000050800"}, 0x40) 03:34:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb, 0x0) ioctl$int_in(r1, 0x8000608004500b, &(0x7f00000000c0)) 03:34:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='cpu.stat\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7fffffff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x06\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) getpid() sendmsg(r0, &(0x7f0000001f40)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x2, 0x2, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x20}, 0xce5a}}}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1}, 0x4000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair(0x11, 0x80a, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000740)="a790d7addf9402cd42f05c938a279e011510113485d3da55cdf459d33b0d8874abcd853a97f1e62687e80526f5b9ab74dd61ecd94f80b97960548eb4b775f47b453e4e91285d53772de62396e50c14160c60dd54cc6e373aeb58290e9d8f7c84548d7194f17b4f234654c9dc477a6e0ebeb2d8aaf2bea6bbf746204242e7a95539270ea3051ad62ee47e74d0393805ec602dc6", 0x93}], 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000009c0)={'\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x04\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) socket$kcm(0xa, 0x5, 0x0) 03:34:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, 0x0) ptrace$setregset(0x4205, r0, 0x0, &(0x7f0000001200)={&(0x7f0000000200)="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", 0xfc0}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\\x00', 0x0) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18002, 0xeefffdee) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) write(0xffffffffffffffff, &(0x7f0000001280)="1b17905c5b79dbe1e6037e91e0735a4dc12351a139bf2654f4c0c9b9bfcac4c213117549ff5971da155d1516572a97dafa909df7f4bb92563deb2afa5c54072a58", 0x41) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}], 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x7, 0x0, 0x5, 'syz0\x00', 0xed64}) 03:34:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000540)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x81) 03:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb, 0x0) ioctl$int_in(r1, 0x8000608004500b, &(0x7f00000000c0)) 03:34:05 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c20800000000000000010000ed006768000000050800"}, 0x40) 03:34:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8929, &(0x7f0000000140)='sit0\x00') 03:34:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x3, 0x0) [ 1347.844867][ T5655] SELinux: failed to load policy 03:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb, 0x0) ioctl$int_in(r1, 0x8000608004500b, &(0x7f00000000c0)) 03:34:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8929, &(0x7f0000000140)='sit0\x00') 03:34:05 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$selinux_load(r0, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c20800000000000000010000ed006768000000050800"}, 0x40) 03:34:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x3, 0x0) 03:34:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000540)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x81) 03:34:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8929, &(0x7f0000000140)='sit0\x00') [ 1348.111247][ T5771] SELinux: failed to load policy 03:34:05 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, 0x0) ptrace$setregset(0x4205, r0, 0x0, &(0x7f0000001200)={&(0x7f0000000200)="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", 0xfc0}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\\x00', 0x0) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18002, 0xeefffdee) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) write(0xffffffffffffffff, &(0x7f0000001280)="1b17905c5b79dbe1e6037e91e0735a4dc12351a139bf2654f4c0c9b9bfcac4c213117549ff5971da155d1516572a97dafa909df7f4bb92563deb2afa5c54072a58", 0x41) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @local}], 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x1, 0x7, 0x0, 0x5, 'syz0\x00', 0xed64}) 03:34:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb, 0x0) ioctl$int_in(r1, 0x8000608004500b, &(0x7f00000000c0)) 03:34:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x3, 0x0) 03:34:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000540)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x81) 03:34:05 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8929, &(0x7f0000000140)='sit0\x00') 03:34:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000540)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x81) 03:34:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x3, 0x0) 03:34:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a14000000000000000000000800020000000000", 0x24) 03:34:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000540)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x81) 03:34:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000540)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x81) 03:34:06 executing program 0: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x1, {0x0, 0x0, 0x3}}, 0x14) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x803, 0x3) syz_open_dev$sndpcmc(0x0, 0x2, 0x0) removexattr(0x0, &(0x7f0000000180)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 03:34:06 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000400)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x5}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xa0, 0xffffffff, 0x0, 0x9, "1879c7e3ab8e1c83f20754097e9f4b8664729a54d7e523ac31094ac070082d23"}}) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x400) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) dup2(r3, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x1, 0x0) 03:34:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a14000000000000000000000800020000000000", 0x24) 03:34:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000540)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x81) 03:34:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x1, {0x0, 0x0, 0x3}}, 0x14) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x803, 0x3) syz_open_dev$sndpcmc(0x0, 0x2, 0x0) removexattr(0x0, &(0x7f0000000180)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 03:34:06 executing program 0: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:06 executing program 2: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a14000000000000000000000800020000000000", 0x24) 03:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x1, {0x0, 0x0, 0x3}}, 0x14) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x803, 0x3) syz_open_dev$sndpcmc(0x0, 0x2, 0x0) removexattr(0x0, &(0x7f0000000180)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 03:34:07 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a14000000000000000000000800020000000000", 0x24) 03:34:07 executing program 3: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:07 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000400)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x5}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xa0, 0xffffffff, 0x0, 0x9, "1879c7e3ab8e1c83f20754097e9f4b8664729a54d7e523ac31094ac070082d23"}}) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x400) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) dup2(r3, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x1, 0x0) 03:34:07 executing program 0: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:07 executing program 2: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14, 0x67, 0x1, {0x0, 0x0, 0x3}}, 0x14) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet6(0xa, 0x803, 0x3) syz_open_dev$sndpcmc(0x0, 0x2, 0x0) removexattr(0x0, &(0x7f0000000180)=ANY=[]) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 03:34:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r1, r0, 0x0, 0x1008147c) 03:34:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x44}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa7, 0x10, &(0x7f0000000000), 0xfffffffffffffe00}, 0x48) 03:34:07 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4c066c43}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:34:07 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000400)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x5}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xa0, 0xffffffff, 0x0, 0x9, "1879c7e3ab8e1c83f20754097e9f4b8664729a54d7e523ac31094ac070082d23"}}) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x400) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) dup2(r3, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x1, 0x0) 03:34:07 executing program 3: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x44}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa7, 0x10, &(0x7f0000000000), 0xfffffffffffffe00}, 0x48) 03:34:08 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4c066c43}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:34:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x44}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa7, 0x10, &(0x7f0000000000), 0xfffffffffffffe00}, 0x48) 03:34:08 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4c066c43}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:34:08 executing program 0: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x44}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffa7, 0x10, &(0x7f0000000000), 0xfffffffffffffe00}, 0x48) 03:34:08 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x4c066c43}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 03:34:08 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000400)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040)={0x2, 0x5}, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0xa0, 0xffffffff, 0x0, 0x9, "1879c7e3ab8e1c83f20754097e9f4b8664729a54d7e523ac31094ac070082d23"}}) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x400) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r3 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) dup2(r3, r2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x1, 0x0) 03:34:08 executing program 2: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:34:08 executing program 5: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r2, 0x6, 0x9, &(0x7f0000000200)=r1, 0x4) 03:34:09 executing program 3: socket$tipc(0x1e, 0x5, 0x0) syz_open_dev$midi(0x0, 0x9, 0x20000) r0 = getpid() r1 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x400000) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001240)='/dev/vga_arbiter\x00', 0x30001, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001280)='/dev/sequencer2\x00', 0x3c081, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000012c0)=""/55, &(0x7f0000000780)=0xb8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)=0x6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000540)="0d000000000000001ec53a2ae3928a31eb4a2ee6b4464dc20fbe43fe306dae5456de96e8176b10e4fc8ee97954b33dda0485fd72ebba9e1f4f9d3335da068c0d4dbfa517611630445f0cbd7ff567274771d7a86b5785028faa1a814efd6383b218c1d41983ea72d3d24c102ecec8047642a40e52cfbb8e80460e4065a76b69bf4252aa82c5bbc36d736924579dad3d620447bf159e18a0f6eba5", 0x9a, 0x40000, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000f40)) 03:34:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) 03:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getresgid(&(0x7f0000000340), &(0x7f0000000380), 0x0) 03:34:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) 03:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) 03:34:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:34:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) 03:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getresgid(&(0x7f0000000340), &(0x7f0000000380), 0x0) 03:34:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) 03:34:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) r1 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f0000000300)="eb68", 0x2, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x2, {0x2, 0x0, @remote}, 'team_slave_1\x00'}) 03:34:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) 03:34:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) 03:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getresgid(&(0x7f0000000340), &(0x7f0000000380), 0x0) 03:34:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) 03:34:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000100)={0x0, 'bpq0\x00'}, 0x18) 03:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) 03:34:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getresgid(&(0x7f0000000340), &(0x7f0000000380), 0x0) 03:34:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) 03:34:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) r1 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f0000000300)="eb68", 0x2, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x2, {0x2, 0x0, @remote}, 'team_slave_1\x00'}) 03:34:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {&(0x7f00000002c0), r2}}, 0x18) 03:34:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, 0x0, 0xd) 03:34:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 03:34:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000100)={0x0, 'bpq0\x00'}, 0x18) 03:34:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) r1 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f0000000300)="eb68", 0x2, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x2, {0x2, 0x0, @remote}, 'team_slave_1\x00'}) 03:34:09 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000003dc0)=0x3f) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:34:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, 0x0, 0xd) 03:34:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000100)={0x0, 'bpq0\x00'}, 0x18) 03:34:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, 0x0, 0xd) 03:34:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) [ 1352.789336][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 1352.789353][ T26] audit: type=1804 audit(2000000050.069:539): pid=7170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2161/file0" dev="sda1" ino=16932 res=1 03:34:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'sit0\x00'}) r1 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r1, &(0x7f0000000300)="eb68", 0x2, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x2, {0x2, 0x0, @remote}, 'team_slave_1\x00'}) 03:34:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000100)={0x0, 'bpq0\x00'}, 0x18) 03:34:10 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000003dc0)=0x3f) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:34:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, 0x0, 0xd) [ 1353.268286][ T26] audit: type=1804 audit(2000000050.549:540): pid=7298 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2162/file0" dev="sda1" ino=16917 res=1 [ 1353.387605][ T26] audit: type=1800 audit(2000000050.669:541): pid=7174 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="io.stat" dev="sda1" ino=16931 res=0 03:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 03:34:10 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000003dc0)=0x3f) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:34:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 03:34:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [0x12e]}, 0x48) 03:34:10 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38a, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffe8f}, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x2e, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1, 'none\x00', 0x0, 0x0, 0x6b}, 0x2c) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 03:34:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x15, 0x10, 0x7}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x14) 03:34:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x15, 0x10, 0x7}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x14) 03:34:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 03:34:10 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38a, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffe8f}, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x2e, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1, 'none\x00', 0x0, 0x0, 0x6b}, 0x2c) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) [ 1353.516839][ T26] audit: type=1804 audit(2000000050.799:542): pid=7302 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2163/file0" dev="sda1" ino=16925 res=1 03:34:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [0x12e]}, 0x48) 03:34:10 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000003dc0)=0x3f) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:34:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x15, 0x10, 0x7}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x14) [ 1353.762029][ T26] audit: type=1804 audit(2000000051.039:543): pid=7324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir203449986/syzkaller.VYYj9e/2164/file0" dev="sda1" ino=16932 res=1 03:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 03:34:11 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 03:34:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [0x12e]}, 0x48) 03:34:11 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38a, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffe8f}, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x2e, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1, 'none\x00', 0x0, 0x0, 0x6b}, 0x2c) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 03:34:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x15, 0x10, 0x7}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x14) 03:34:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600610000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000a00000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000900), 0x4) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:11 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x38a, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffe8f}, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000000)={0x2e, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x1, 'none\x00', 0x0, 0x0, 0x6b}, 0x2c) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 03:34:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x40, 0x7, 0xd}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f0000000380)="d3", &(0x7f00000002c0)=""/4}, 0x18) 03:34:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [0x12e]}, 0x48) 03:34:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x7a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:34:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x0, 0x1, 0xfffffffffffffffd}, 0x14}}, 0x0) 03:34:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x40, 0x7, 0xd}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f0000000380)="d3", &(0x7f00000002c0)=""/4}, 0x18) 03:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xff0f, 0x72, 0xffffffffffffffff, 0x0) 03:34:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$packet(0x11, 0x10000000000003, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, [{}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @local, @link_local, @broadcast}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x0, 0x709]}) 03:34:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600610000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000a00000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000900), 0x4) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x0, 0x1, 0xfffffffffffffffd}, 0x14}}, 0x0) 03:34:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x40, 0x7, 0xd}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f0000000380)="d3", &(0x7f00000002c0)=""/4}, 0x18) 03:34:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:34:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x40, 0x7, 0xd}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f0000000380)="d3", &(0x7f00000002c0)=""/4}, 0x18) 03:34:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x0, 0x1, 0xfffffffffffffffd}, 0x14}}, 0x0) 03:34:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600610000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000a00000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000900), 0x4) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x0, 0x1, 0xfffffffffffffffd}, 0x14}}, 0x0) 03:34:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$packet(0x11, 0x10000000000003, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, [{}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @local, @link_local, @broadcast}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x0, 0x709]}) 03:34:12 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af25, &(0x7f0000000000)) 03:34:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:34:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 03:34:12 executing program 2: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000340)="7f4b", 0x2, 0xfffffffffffffffb) 03:34:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000000000080012000000030000000000000000000600610000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000a00000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000900), 0x4) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:34:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$packet(0x11, 0x10000000000003, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, [{}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @local, @link_local, @broadcast}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x0, 0x709]}) 03:34:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:34:13 executing program 2: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000340)="7f4b", 0x2, 0xfffffffffffffffb) 03:34:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$packet(0x11, 0x10000000000003, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, [{}], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @local, @link_local, @broadcast}}}}, &(0x7f00000000c0)={0x0, 0x3, [0x0, 0x709]}) 03:34:13 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x4, 0x4000000) 03:34:13 executing program 2: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000340)="7f4b", 0x2, 0xfffffffffffffffb) 03:34:13 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000453000/0x1000)=nil, 0x1000, 0x100000e, 0x8812, r0, 0x0) 03:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 03:34:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:34:13 executing program 2: add_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000340)="7f4b", 0x2, 0xfffffffffffffffb) 03:34:13 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000453000/0x1000)=nil, 0x1000, 0x100000e, 0x8812, r0, 0x0) 03:34:13 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x4, 0x4000000) 03:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 03:34:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:34:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 03:34:13 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000453000/0x1000)=nil, 0x1000, 0x100000e, 0x8812, r0, 0x0) 03:34:13 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x4, 0x4000000) 03:34:13 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x4, 0x4000000) 03:34:13 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x4, 0x4000000) 03:34:14 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000453000/0x1000)=nil, 0x1000, 0x100000e, 0x8812, r0, 0x0) 03:34:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:34:14 executing program 1: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = creat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000005480)=ANY=[], 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) connect$packet(r1, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000280)={0x1f, 0x0, {0x0, 0x0, 0x1, 0x0, 0x9}}, 0xe) 03:34:14 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x4, 0x4000000) 03:34:14 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x4, 0x4000000) 03:34:14 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:34:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@loopback}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:34:14 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 03:34:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0df1ba8116a4ae39f9429436c5e0eadfe8ad860dd6ccb49d4998a7c9f1e6665628e2748135951e0ac39ea9596728a21c79b6347aea5dca4277c44e663a9e23f"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 03:34:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 03:34:14 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 03:34:14 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:34:14 executing program 1: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x1}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 03:34:15 executing program 1: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x1}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 03:34:15 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 03:34:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:34:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x3c) 03:34:15 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x27, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:34:15 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 03:34:15 executing program 1: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x1}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 03:34:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:34:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x3c) 03:34:15 executing program 1: timer_create(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x1}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 03:34:15 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmmsg$alg(r2, &(0x7f00000070c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x118, 0x0) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0x2d6}], 0x1}}], 0x270, 0x0, 0x0) 03:34:15 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0xfe021, {}, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffa, "1accc4dc"}, 0x39, 0x0, @fd, 0x4}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa00a2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r1, 0x6, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000340)={0x0, 0x5}) chroot(&(0x7f0000000080)='./file0\x00') fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x27, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:34:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x27, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:34:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x3c) 03:34:15 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x27, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:34:15 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0xfe021, {}, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffa, "1accc4dc"}, 0x39, 0x0, @fd, 0x4}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa00a2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r1, 0x6, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000340)={0x0, 0x5}) chroot(&(0x7f0000000080)='./file0\x00') fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x27, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:34:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00'}, 0x3c) 03:34:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x27, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:34:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup2(r0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000)=0x27, 0x4) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:34:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000880000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000e7ffffffffffffff000000000000000000000000000000000000000000005f63f7607958f946c000"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 03:34:16 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0xfe021, {}, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffa, "1accc4dc"}, 0x39, 0x0, @fd, 0x4}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa00a2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r1, 0x6, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000340)={0x0, 0x5}) chroot(&(0x7f0000000080)='./file0\x00') fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:16 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:16 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:16 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0xfe021, {}, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffa, "1accc4dc"}, 0x39, 0x0, @fd, 0x4}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa00a2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r1, 0x6, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000340)={0x0, 0x5}) chroot(&(0x7f0000000080)='./file0\x00') fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:16 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:16 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0xfe021, {}, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffa, "1accc4dc"}, 0x39, 0x0, @fd, 0x4}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa00a2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r1, 0x6, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000340)={0x0, 0x5}) chroot(&(0x7f0000000080)='./file0\x00') fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000880000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000e7ffffffffffffff000000000000000000000000000000000000000000005f63f7607958f946c000"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 03:34:16 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0xfe021, {}, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffa, "1accc4dc"}, 0x39, 0x0, @fd, 0x4}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa00a2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r1, 0x6, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000340)={0x0, 0x5}) chroot(&(0x7f0000000080)='./file0\x00') fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:16 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:16 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x0, 0x0, 0x4, 0xfe021, {}, {0x7, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffa, "1accc4dc"}, 0x39, 0x0, @fd, 0x4}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa00a2}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r1, 0x6, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x804) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000340)={0x0, 0x5}) chroot(&(0x7f0000000080)='./file0\x00') fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000880000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000e7ffffffffffffff000000000000000000000000000000000000000000005f63f7607958f946c000"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 03:34:16 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x8, 0xf, 0x4, 0x400000, {0x0, 0x2710}, {0x0, 0x8, 0x0, 0x0, 0x8cc, 0x78, "bb4b85d7"}, 0xfff, 0x1, @fd, 0x4}) ioctl$TIOCNXCL(r0, 0x540d) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x1) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfe44}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 03:34:16 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:17 executing program 1: r0 = socket$inet6(0x10, 0x400000000000002, 0x0) sendmsg(r0, &(0x7f0000000880)={0x0, 0xffffffffffffff10, &(0x7f00000000c0)=[{&(0x7f0000000240)="5500000018007f1400fe01b2a4a280930a060080fe000000000800003900090035005056020000001900095ce7ded3b2cc4554dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 03:34:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000880000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000e7ffffffffffffff000000000000000000000000000000000000000000005f63f7607958f946c000"/112], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 03:34:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x18, 0x1, 0x1, "a59e2cda"}], 0x18}}], 0x2, 0x0) 03:34:17 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:17 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:17 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x8, 0xf, 0x4, 0x400000, {0x0, 0x2710}, {0x0, 0x8, 0x0, 0x0, 0x8cc, 0x78, "bb4b85d7"}, 0xfff, 0x1, @fd, 0x4}) ioctl$TIOCNXCL(r0, 0x540d) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x1) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfe44}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 03:34:17 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='loginuid\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xb24, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200000000405) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000440)) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x4}, [{}, {}, {}], {0x4, 0x6}, [{0x8, 0x5}, {}], {0x10, 0x5}}, 0x4c, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8040) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) 03:34:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "de28d80e"}, 0x0, 0x0, @planes=0x0, 0x4}) 03:34:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x18, 0x1, 0x1, "a59e2cda"}], 0x18}}], 0x2, 0x0) 03:34:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x18, 0x1, 0x1, "a59e2cda"}], 0x18}}], 0x2, 0x0) 03:34:17 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x8, 0xf, 0x4, 0x400000, {0x0, 0x2710}, {0x0, 0x8, 0x0, 0x0, 0x8cc, 0x78, "bb4b85d7"}, 0xfff, 0x1, @fd, 0x4}) ioctl$TIOCNXCL(r0, 0x540d) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x1) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfe44}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 03:34:17 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:34:17 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x5, 0x0, 0x4, 0xa, 0x7, 0x2, 0x6}}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7ab824de09f03fae974f6dca86da9bf3fbcafb95df18332d1444e01fa96c6fad4a56c5ddd09592f71dd4791de74c782030f41f535c3d11c0a0af5eaf3550843f48daf42f0d0aaa8aa0bf84681cbefd8b93b3be8c9169593a02003df7cc8b72094d58086a1eabb54ea21948c3b0e71970cb29be"], 0x7e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024322, 0x0) 03:34:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2803}}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 03:34:17 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x8, 0xf, 0x4, 0x400000, {0x0, 0x2710}, {0x0, 0x8, 0x0, 0x0, 0x8cc, 0x78, "bb4b85d7"}, 0xfff, 0x1, @fd, 0x4}) ioctl$TIOCNXCL(r0, 0x540d) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000140)='y\x00', 0x2, 0x1) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfe44}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 03:34:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x18, 0x1, 0x1, "a59e2cda"}], 0x18}}], 0x2, 0x0) 03:34:17 executing program 4: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000180)=0x8001) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x60) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) listen(0xffffffffffffffff, 0x1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r4 = dup2(r3, r2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000001c0)) getpriority(0x2, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1) 03:34:17 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:34:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2803}}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 03:34:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000010c0)=0x8) read(r0, &(0x7f00003fefff)=""/1, 0x1) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRES16], 0xffffff3c) 03:34:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mlockall(0x7) 03:34:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2803}}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 03:34:18 executing program 4: userfaultfd(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 03:34:18 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) [ 1361.081376][ T9986] selinux_nlmsg_perm: 5 callbacks suppressed [ 1361.081394][ T9986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9986 comm=syz-executor.4 03:34:18 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x5, 0x0, 0x4, 0xa, 0x7, 0x2, 0x6}}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7ab824de09f03fae974f6dca86da9bf3fbcafb95df18332d1444e01fa96c6fad4a56c5ddd09592f71dd4791de74c782030f41f535c3d11c0a0af5eaf3550843f48daf42f0d0aaa8aa0bf84681cbefd8b93b3be8c9169593a02003df7cc8b72094d58086a1eabb54ea21948c3b0e71970cb29be"], 0x7e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024322, 0x0) 03:34:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x21, 0x829, 0x0, 0x0, {0x2803}}, 0x14}, 0x1, 0x6087ffffffff}, 0x0) 03:34:18 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:34:18 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 03:34:18 executing program 4: userfaultfd(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 03:34:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mlockall(0x7) 03:34:18 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x5, 0x0, 0x4, 0xa, 0x7, 0x2, 0x6}}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7ab824de09f03fae974f6dca86da9bf3fbcafb95df18332d1444e01fa96c6fad4a56c5ddd09592f71dd4791de74c782030f41f535c3d11c0a0af5eaf3550843f48daf42f0d0aaa8aa0bf84681cbefd8b93b3be8c9169593a02003df7cc8b72094d58086a1eabb54ea21948c3b0e71970cb29be"], 0x7e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024322, 0x0) [ 1361.428892][T10269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=10269 comm=syz-executor.4 03:34:18 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 03:34:18 executing program 2: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:34:18 executing program 4: userfaultfd(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 03:34:19 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_int(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 03:34:19 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d7dffffff74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e3bd69795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a631afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6b030617740e8126921cddb2c5f4b9b6187b6fd36858973998f4483b0c5f6ac937a135ade60062969b8ae94a65d92cd5f590224cc113146ef327c67724479fb2b37f515567f9b4772118123a2c4b666eb63d688c91927ecdb425ae597ec8c09981d216614370000000000001bac683e39cc8b83f81d723027dfdbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bfb3c79de5d7eb9fdea8ed1087fd46a9e0eea8a45652e4e3162d6e61c4ea7ce3daae20bae4a472646a3512120843482bcf0e2c479b3728439cbfb9683833be1ac458bfae9d38b45dd2980736cd61c6be2571e1cf2968d934f3434cd6a43b19d1a0842a06b77361233e09"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) [ 1361.786738][T10287] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=10287 comm=syz-executor.4 03:34:19 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x5, 0x0, 0x4, 0xa, 0x7, 0x2, 0x6}}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7ab824de09f03fae974f6dca86da9bf3fbcafb95df18332d1444e01fa96c6fad4a56c5ddd09592f71dd4791de74c782030f41f535c3d11c0a0af5eaf3550843f48daf42f0d0aaa8aa0bf84681cbefd8b93b3be8c9169593a02003df7cc8b72094d58086a1eabb54ea21948c3b0e71970cb29be"], 0x7e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024322, 0x0) 03:34:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mlockall(0x7) 03:34:19 executing program 4: userfaultfd(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 03:34:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 03:34:19 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x5, 0x0, 0x4, 0xa, 0x7, 0x2, 0x6}}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7ab824de09f03fae974f6dca86da9bf3fbcafb95df18332d1444e01fa96c6fad4a56c5ddd09592f71dd4791de74c782030f41f535c3d11c0a0af5eaf3550843f48daf42f0d0aaa8aa0bf84681cbefd8b93b3be8c9169593a02003df7cc8b72094d58086a1eabb54ea21948c3b0e71970cb29be"], 0x7e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024322, 0x0) [ 1362.314311][ T26] audit: type=1400 audit(2000000059.599:544): avc: denied { bind } for pid=10290 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 1362.376391][T10407] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=10407 comm=syz-executor.4 03:34:19 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mlockall(0x7) 03:34:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 03:34:20 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x5, 0x0, 0x4, 0xa, 0x7, 0x2, 0x6}}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7ab824de09f03fae974f6dca86da9bf3fbcafb95df18332d1444e01fa96c6fad4a56c5ddd09592f71dd4791de74c782030f41f535c3d11c0a0af5eaf3550843f48daf42f0d0aaa8aa0bf84681cbefd8b93b3be8c9169593a02003df7cc8b72094d58086a1eabb54ea21948c3b0e71970cb29be"], 0x7e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024322, 0x0) 03:34:20 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 03:34:20 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:20 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100), 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x120) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x9, 0x5, 0x0, 0x4, 0xa, 0x7, 0x2, 0x6}}) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7ab824de09f03fae974f6dca86da9bf3fbcafb95df18332d1444e01fa96c6fad4a56c5ddd09592f71dd4791de74c782030f41f535c3d11c0a0af5eaf3550843f48daf42f0d0aaa8aa0bf84681cbefd8b93b3be8c9169593a02003df7cc8b72094d58086a1eabb54ea21948c3b0e71970cb29be"], 0x7e) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024322, 0x0) 03:34:20 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 03:34:20 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:20 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:20 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:20 executing program 4: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:20 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:21 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:21 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:21 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:21 executing program 3: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:21 executing program 0: r0 = dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x1f, 0x0, 0xee, 0x3, 0x0, 0x7fffffff, 0x800, 0xa, 0xd1, 0xffffffffffffffcd, 0x80000001, 0x0, 0x6, 0x7f96cf67, 0x81, 0x0, 0x0, 0x0, 0x7, 0x3ff, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x222, 0x0, 0x20, 0x8000, 0x0, 0x1, 0x93b6, 0x5, 0x8, 0x3, 0x9, 0xbe59, 0x0, 0x2, 0x6, @perf_config_ext={0x2, 0x1}, 0x401, 0x0, 0x0, 0x1, 0x0, 0xfaa4, 0xcd}, r2, 0x0, r0, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@xdp, &(0x7f0000000180)=0x80) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7e, 0x4000) madvise(&(0x7f0000279000/0x3000)=nil, 0x3000, 0x1000000000009) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) madvise(&(0x7f000012e000/0x3000)=nil, 0x3000, 0x1) 03:34:21 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:21 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:21 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:21 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:22 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:22 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:22 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d7dffffff74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e3bd69795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a631afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6b030617740e8126921cddb2c5f4b9b6187b6fd36858973998f4483b0c5f6ac937a135ade60062969b8ae94a65d92cd5f590224cc113146ef327c67724479fb2b37f515567f9b4772118123a2c4b666eb63d688c91927ecdb425ae597ec8c09981d216614370000000000001bac683e39cc8b83f81d723027dfdbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bfb3c79de5d7eb9fdea8ed1087fd46a9e0eea8a45652e4e3162d6e61c4ea7ce3daae20bae4a472646a3512120843482bcf0e2c479b3728439cbfb9683833be1ac458bfae9d38b45dd2980736cd61c6be2571e1cf2968d934f3434cd6a43b19d1a0842a06b77361233e09"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:22 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d7dffffff74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e3bd69795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a631afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6b030617740e8126921cddb2c5f4b9b6187b6fd36858973998f4483b0c5f6ac937a135ade60062969b8ae94a65d92cd5f590224cc113146ef327c67724479fb2b37f515567f9b4772118123a2c4b666eb63d688c91927ecdb425ae597ec8c09981d216614370000000000001bac683e39cc8b83f81d723027dfdbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bfb3c79de5d7eb9fdea8ed1087fd46a9e0eea8a45652e4e3162d6e61c4ea7ce3daae20bae4a472646a3512120843482bcf0e2c479b3728439cbfb9683833be1ac458bfae9d38b45dd2980736cd61c6be2571e1cf2968d934f3434cd6a43b19d1a0842a06b77361233e09"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:22 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d7dffffff74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e3bd69795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a631afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6b030617740e8126921cddb2c5f4b9b6187b6fd36858973998f4483b0c5f6ac937a135ade60062969b8ae94a65d92cd5f590224cc113146ef327c67724479fb2b37f515567f9b4772118123a2c4b666eb63d688c91927ecdb425ae597ec8c09981d216614370000000000001bac683e39cc8b83f81d723027dfdbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bfb3c79de5d7eb9fdea8ed1087fd46a9e0eea8a45652e4e3162d6e61c4ea7ce3daae20bae4a472646a3512120843482bcf0e2c479b3728439cbfb9683833be1ac458bfae9d38b45dd2980736cd61c6be2571e1cf2968d934f3434cd6a43b19d1a0842a06b77361233e09"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:22 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d7dffffff74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e3bd69795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a631afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6b030617740e8126921cddb2c5f4b9b6187b6fd36858973998f4483b0c5f6ac937a135ade60062969b8ae94a65d92cd5f590224cc113146ef327c67724479fb2b37f515567f9b4772118123a2c4b666eb63d688c91927ecdb425ae597ec8c09981d216614370000000000001bac683e39cc8b83f81d723027dfdbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bfb3c79de5d7eb9fdea8ed1087fd46a9e0eea8a45652e4e3162d6e61c4ea7ce3daae20bae4a472646a3512120843482bcf0e2c479b3728439cbfb9683833be1ac458bfae9d38b45dd2980736cd61c6be2571e1cf2968d934f3434cd6a43b19d1a0842a06b77361233e09"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:23 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:23 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:23 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:23 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 03:34:24 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:24 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 03:34:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1e5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 03:34:24 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:24 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_pgetevents(r0, 0x7, 0x0, 0x0, 0x0, 0x0) 03:34:24 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x10400) ioctl$TIOCSBRK(r0, 0x5427) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) 03:34:25 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:25 executing program 1: mkdir(&(0x7f0000000b00)='./file0\x00', 0x20) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000200)={0x7, 0xb5}) socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) mknod$loop(0x0, 0x2850, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000240)={{0x87, @loopback, 0x4e24, 0x3, 'wrr\x00', 0x8, 0x2, 0x2b}, {@multicast2, 0x4e22, 0x10000, 0x200, 0x8001, 0xd9b}}, 0x44) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0xe, 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f0000000440)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000080)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000300)={0x0, 0x0, {0x200, 0x0, 0x80, {}, {0x0, 0x9}, @ramp={0x21e, 0x5, {0x6, 0x1, 0x1}}}, {0x0, 0xae8e, 0x7, {}, {}, @ramp={0x24, 0x400, {0x80, 0x3, 0x100000001}}}}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000100)=0x5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x80000001, 0x100000001, 0x7, 0x5, 0x100000001, 0x40, 0xffffffffffff0001, 0xdf, 0x400, 0x8}, 0xb) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) fallocate(r1, 0x28, 0xa9c, 0x7fff) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) 03:34:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) 03:34:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f00000003c0)="ce03110075020100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6f", 0x44, 0x0, 0x0, 0x0) 03:34:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) 03:34:25 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000180)='./file0\x00') 03:34:25 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f00000003c0)="ce03110075020100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6f", 0x44, 0x0, 0x0, 0x0) 03:34:25 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) 03:34:25 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000180)='./file0\x00') 03:34:26 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000180)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) 03:34:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f00000003c0)="ce03110075020100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6f", 0x44, 0x0, 0x0, 0x0) 03:34:26 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) 03:34:26 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x10400) ioctl$TIOCSBRK(r0, 0x5427) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) 03:34:26 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000180)='./file0\x00') 03:34:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f4000000000000000001ffffff00000040000000000000000000", 0xff29}], 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x2286, &(0x7f0000000000)) [ 1368.938893][ C0] sd 0:0:1:0: [sg0] tag#3160 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1368.948395][ C0] sd 0:0:1:0: [sg0] tag#3160 CDB: Variable length, sa=0x0 [ 1368.955594][ C0] sd 0:0:1:0: [sg0] tag#3160 CDB[00]: 7f 45 4c 46 02 01 01 03 00 00 00 00 00 00 00 00 [ 1368.965628][ C0] sd 0:0:1:0: [sg0] tag#3160 CDB[10]: 02 00 3e 00 01 00 00 00 50 18 40 00 00 00 00 00 [ 1368.975236][ C0] sd 0:0:1:0: [sg0] tag#3160 CDB[20]: 40 00 00 00 00 00 00 00 50 73 16 00 00 00 00 00 03:34:26 executing program 1: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') unlink(&(0x7f0000000180)='./file0\x00') 03:34:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="e621b7c0a11f90106a0dc0d3d0c7916f3146dd8b4bb269ecc22c525b9060ac1c960158d8dfe3111e06260c05dfede1bd4f112f278cebd17577b24a8f5b893fb27e9ee41cb4cfb038f9d48cf316c37d39ea7cb475a75446a4eb31b46bf1ade414904d61cde429dcc3", 0x68) [ 1368.984867][ C0] sd 0:0:1:0: [sg0] tag#3160 CDB[30]: 00 00 00 00 40 00 38 00 06 00 40 00 29 00 26 00 [ 1368.994479][ C0] sd 0:0:1:0: [sg0] tag#3160 CDB[40]: 01 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 [ 1369.004180][ C0] sd 0:0:1:0: [sg0] tag#3160 CDB[50]: 00 00 40 00 00 00 00 00 00 00 40 00 00 00 00 00 [ 1369.013791][ C0] sd 0:0:1:0: [sg0] tag#3160 CDB[60]: fc e2 10 00 00 00 00 00 fc e2 10 00 00 00 00 00 [ 1369.023410][ C0] sd 0:0:1:0: [sg0] tag#3160 CDB[70]: 00 00 20 00 00 00 00 03:34:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f00000003c0)="ce03110075020100ff901efc67195c22cc6dc37916237d8599b512eceb92bd30961166bf00000000070000e19b40b4288ba4e852e8876e977ac94186835a03d045871d6f", 0x44, 0x0, 0x0, 0x0) 03:34:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 03:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) 03:34:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="e621b7c0a11f90106a0dc0d3d0c7916f3146dd8b4bb269ecc22c525b9060ac1c960158d8dfe3111e06260c05dfede1bd4f112f278cebd17577b24a8f5b893fb27e9ee41cb4cfb038f9d48cf316c37d39ea7cb475a75446a4eb31b46bf1ade414904d61cde429dcc3", 0x68) 03:34:26 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x10400) ioctl$TIOCSBRK(r0, 0x5427) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) 03:34:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 03:34:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 03:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, 0x0}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) fcntl$setown(r1, 0x8, r2) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x8010aebc, 0x0) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f00000001c0)={0x2, 0x3}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000180)={0x5, 0x400000000000000b}) write$vhci(0xffffffffffffffff, &(0x7f0000000240)=@HCI_VENDOR_PKT, 0x2) socket$inet6_udplite(0xa, 0x2, 0x88) 03:34:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 03:34:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="e621b7c0a11f90106a0dc0d3d0c7916f3146dd8b4bb269ecc22c525b9060ac1c960158d8dfe3111e06260c05dfede1bd4f112f278cebd17577b24a8f5b893fb27e9ee41cb4cfb038f9d48cf316c37d39ea7cb475a75446a4eb31b46bf1ade414904d61cde429dcc3", 0x68) 03:34:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 03:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:27 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x5) 03:34:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="e621b7c0a11f90106a0dc0d3d0c7916f3146dd8b4bb269ecc22c525b9060ac1c960158d8dfe3111e06260c05dfede1bd4f112f278cebd17577b24a8f5b893fb27e9ee41cb4cfb038f9d48cf316c37d39ea7cb475a75446a4eb31b46bf1ade414904d61cde429dcc3", 0x68) 03:34:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) 03:34:27 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x10400) ioctl$TIOCSBRK(r0, 0x5427) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) 03:34:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="9a"], 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:27 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 03:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:27 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 03:34:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 03:34:27 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 03:34:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0xc) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x6}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000000), 0x4) sendto(r0, &(0x7f00000001c0)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 03:34:27 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 03:34:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 03:34:27 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 03:34:28 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 03:34:28 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 03:34:28 executing program 5: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) 03:34:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:28 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 03:34:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002a000500d25a80648c002000020000001000094002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) 03:34:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x32f, 0x0, 0xe9, &(0x7f0000000380)=""/233}) 03:34:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="a0120000110b000429bd7000ffdbdf250c000001eadc8eaf78cd3440386c265a833f1e30416021f29f0d34c984ece6056d22c267e4894f3562ca9986c3ddf67ae20f6de6880df54d44bb1227ff4155b473be1ba766c73a3b65899c6dcb1fab8cfd5c98b3d6cac98e7fe18a8b12e97166f6c4be1898e85b30b693f171dd4b0621e110c7c60b03f49cdde214a7591f031f6a52822e39ff94c097273e7c7d47bf605930ae2ea918f9a0cc737b810a2fc088eaecf9f382adb158c94238a30d363656059f301e3356ff162e04dec8c90fce6bfcdc0f16b94c6ed488f35a6131c62213314a3506e0ef88d2d3ebf70993a5d550d19d495fe8adfc662c8dd827cf9e9f5e967decc4c79a0ac7cdfd2832d4a52fd1506562799fe0b4f223aa84b27471291f331e0ab85c6e5b9074c959517d88c852f25c4be401c384d7cd2fba5c0144005e7a881f62aca0d519b0beeb4abd765863634dd24f3cab17f7500ff6035be625f5e21189e57bebe82477c627f8132696148b88687e3d6ebf1aea60a57a315314261d24464cc38f9b2c36f26f65a73c3258471e7065e1e3a608bb0a823a7ac0e0881a4bdea512cf0fc2c2e5ffd39774e356e1fdf08560c9bfe43bd8a8df7a7f7ffd0a1a890a87894efdcd2fd54c9a67fa61f991e5cb261b1ac889e8ed0dd02643ae5629d9741f4e754f4db1c2d7b6fa77ba8f5091b5c0977c1119bc312465cfee8f6ec96cfb9025ae0632720ceb5f327e718f311354d8009f0055db320f610a5f4ac96ef4547f7ab24831f6f8839d9a3216a0d1f57a6a02799f15f57b4dff18a4bbad59593abdb2cf7d8e565b3a705eb10da29d878d8f82dc95375130ce2545d17559769e95f4860087c4389c1f921b3c94c804ac2c48456a66342ddcaa83fb91f58a41a552486a1fc20c002c00bf000000000000000000000400700004104400a6483b3dc5a6d98b5164e15e2286ccc847f4b5447962a8a3a3ef04103012706ee766902b689915c3d932c9e8784a0f09cfbc6852b1e8eb906e9cf6c3e781cd674d822bd37199d4797e247df7cabb77826df23c9a80513eaa8476059c69e27d2f1226327cffa25296c4de2565c90c028e375d395841e2c0d5dcaf170f28a0e4eafdb9abfa341768b1c5e84e11e6805570852a1f3476caca3ba0c3fefea377b42ba67ce37cf8f9995430bb4156f065013e5bda3f7642b75fdfe83f0fd732e4c149ef5528cee7c8b427a40b4020a7f7af06e595e6458c747f3ba2b54b35f06182502b4ba336486aac736245167fa516917a3cfab3f58ec2c7670dcdf5a1cf329ec17f4bced9977f9a7d3afaccf2fcdd6e10bd8cc42726ea1da0b24a7807f537125531c6322303944c08491e215724572f94b433291fc695d008333eda061bd0922d79349d4bf8b9a4f613a916b7a3709c1946f294fbe3335bb97851bbf1da219d7573f3530559648d165264f0841b66ed98b91cadbccafc70816b11798c602b70284630ee1f2467fddb9e6697041cf9c6289954e3846e5465de00139a10e99d7bcc2b147bb1e93762474db97f30230947a2ba15464f77881e475a622d4e41509880afea0b53cb1bb8ffe03d1b41e694ee2093b9c31c226743676fd50138a34491e21c8566dbbff776f8dbb7abc682ef7a270bd8a4fd70061c7bf0f09c72b916754387df973b831e45a4fc451f2570f5787037d9c16d6f8b059a05fe3368118ff9aaa5859070546f308707e67755b27833a34abb08d7754cfe6bcab832d96f1674c79b0aedd3376fb8533f5eb5a8418f7e8ebfa7b5269466fd9a671f80fe43a3a4426182305aa1bdbead1e59b0de78a7eae5692837cd6701083106577421978cd5d4fe49481656e0bf49b435faf1d66f343fe5af829f0710f86b78952a7e86ea6113aac528541d43cde3027e0a65cc601fe8bf67affb0327e1e7be5355e813a03859c8ec9245f1c91ee3267fc8f65a44decfdde9434c358cf194aef74d43e1cb7eecda3eb3f8348b180950bee7e8b9f9b4160c3cbadda58a3316bbd9b64e3e371a20a3ee549cf6095a4d3631468dd7bb54d01dc755daf2e2fd2de40b1c520a313f67c55fa7a93624b3a9a5451fda5fc195de3f8bcb1de4d3abd23d521c67b635c95eefeef2504222c060b1e138d8f00091b0c14f007c96ffd6c621340085dbe051fed98e814da52ee3379533127ddcb1b461ce25a95744bf5d71f79661a5168afc1bab9b4c3b61b40a515027af9979c7218a0828690eac26e9f3878e3b16c2699cad7482fa7b59ac060b148f4cceee2203a7063fc10b8779fd4635be6fe58669d693dc126c085f903e344baed7714e0039f17676a95d41614b8af59f0c2822cb6c2500cc0868b332678ffb45fb693ca8f41840bdc3224c9969191cebcfd08534c5df2b88eea31408d181d03a0ad95785d9d536e93ecc251550b5af647f88dd703b04bb291b21f5abe2de6b004d03e6f952d221897cca107a8c237fa67dc31ef1a4b264a6668a145bcb868ae8199f57315cd43794eb62575f9eb0517a648b2f4d53f2ee65441990598a849adba4d20b415a717b535088d79bfcf1d9abc9e836c89b230cd55b59e65f95fdc6754764576eec141e492e47d7b373c2875f1fd50a83011eb0ed8ebc94f5fba07e647a28523d377da540f75c5529a88fe157466d2a948e90719264642a369963c846261b9fe69ce88c704f3fbc14dfd40a68c2448cc0d06ffd24d4373abe8dff3d01abffc0ef91e397560a51d4826c1078ac9edf2525c482549dbb9edd6812e0661a7d6c9727509b31a41d8546da83f1cbf6ef8fd425231d7a90dea2c1c82f309644f87734775bdaccbc4019edff7650ade73f90d5b8442fce65e52c11d582b0552983dde2668f37bcd208b1ee1e830c1548718760403757d67252ffc38b31e26bb2acd4e298da2bad433661e1e5337d67980988de279364a2babb16e87e4432158c546e2e55a2fbe5a1b49be4b17c7ad0714784b774d6a249e7a81d35c904b5e448bfd1b6425bf11f429e500c9571919f542a9b5d52c3135df73fd1ead7764ebec58fdca13c116a4126f4338ad38dde2226b71db2018cb372898cfbdb084f418814b9126c3b5949361eaedc5fa3cd392527f4328efb05544c34047fd4cffec6bc7fb7b36f71f3b3a45845c2dd9f73995a6360b32a070cd6050738f997b3e3e3820a2a3a3eab97721db38155196b257091e1cfed1641a07da539e140e5f667298314763bd6d12280d7c27d25ead4f7cf4abf42a0c8b136146b82b23439ddc29814e7c942c16a1a8eddaf4788e9025856f7bc675b386220b89be847f18bfc062928497675882c2a795df58ddd9f644855aca2b0d315ac18c1ed895318414a3c91d59cf7d16cd1132dd4a5bcdfb1202b5c1483f8111f0a344a57635b2ea996190c6d432736dcb7c33f67ae80166ce6c94ff987aec5a53c601d3f9d7fda921fd15353698b0f8c9e15aafca1d063af4ecbd7a0a8eac4956e590a37c5db43d25b444b9da04f4670c579ab9543915aa87d5fe01d03ede247fd02654609bd6ff877023ce0807e0099c6ef98475547f40d7788ee4b444fb7fb0f1b9596f1ebbc14a66a63723de18fdda82438d4b08bb6c35107e0d621f49b619b53771e93615b8dfcb55ee9c82bdac7184d67b98807f90fbcce8e8e03779d68e587941ebc5209511832ee9bef339cd3943ced74dc0135f1014cb41068d94c2ecc5bf9de42219eb221159e7e307f923aa4e3d594f63a4237c55751d947235712a328e99f26a5806be202970ec057dba9fa36e28d8dc53c13dd1381a477cc065d6f1c66fa22c46895b119dedc4ef6dc1b483846bff439648c0f99a2c59bed428462415e92a5be052cb304af1f5f79a107f15f784cd516e7d844ede49fc83bad9933d8d7a3d4157c321fcb1da6ace08e1f5967448b3a3c474386562462989e300125796222d35023fd5db810030557bbf2545851b444ce4b60e1df908a666f6f8be3fc716cd92f5f85c117c45f8dd4630d544ef8cf64553ffa01950fc1497c55e2d4ef536ff1829fadf39f5198b93eb549ff57a448a0116b747689c4cf6add4add7311e226561ce72c592bcfc887a3b01e514d32bc5c680b73aaf0605dc1d0474470b84e57462a731ffa5d6b39a389e5c22c320599e6ae8f82c439f954761c903dc9b2d2cbd47e50381a063cca1bec553288e8795b87ff63cddd07c5808c220b89340926cf120c7aafc9a06f3ebd6d5a14978f15044f856f26580f1833187199ab3c3bb7dca803c07ef2505a28c7fe17655c723f8523eb8263fb6ec5a5547285cb8077a7e20b15cf6714daaa8eeda72bcf17d07603f236ff72c83559b9edc9ed2a4c5f90178f87a1a6a42d7d30daaddf34048f91b5fe33d7dce5a135c84d701c6010ba95018dd44db7fc3e76903f4a161cd26c36a8b6e5901735e1ea96e77039c56494ed96335c2512dfdafb01b0fabbf202abe692b10cdf39333901f1bd23044b72c86cc51db7f6072808da29899c985f91d871d75f3f3a2fed88ec6fb040f1ca49c151c1ecefffa8b4b2d4e98812ef247ab727aecd096f5185ce17a4a4671b228d82c7bc7d26b285e37b86f5ff1f5cb06c099d1c0a544440061b7ab662157ffe3c812f3ba9cff15228f01ed88af31a93e21ec844a1e4179d9273f4d1f4cd5c8781c36c62498b80337cda4a149c318dce04c6379b1b6fa2de01b79f457b302b8d1075631bc2f763b3767855b9338fd1de89c5ac652d7760e59389cd466c8746130ddb3266ca7a65f6a80248e2a8db8f76c85446d03ed417d30d21a00e2e704b3c96358f0af8d9e2edcf46e5f0eda3638e1db64832657ebd07f26f6462701f859fef7318bfc11192a151f8998ec52131599a6a98d11b5cb2f89d37c924a5de7e6c4fe4476359feec2dcf3f20a6ae668af022ee09f1d35764763179813fc7d3f063365cdd7dcab435c87d55979e4854856d70c03e232488995c7643d947c64763cd68ba61e3477d733e9e71541d3f47d7ac30421b15e93852b58b224594f51b31e345b4e99dc3f21d32a4ce3e0fbe4affe570fb1ef462ad595d3b425ad736a7bac1d72a9649a8961e6b7e70f55cb2d644c31d2579b2a1321ebcc28eab6d2acc3a0d1a41a15469edf55235edb1944484eca3854d6155514cdd61656ea89c542ea70fee6f3651e50d3c2cadb7af8eb6593f620c0c398141f74baa2328ffd3badbcdafeeaeced8ba062462356fa03f1050548a2e812816f299ee774386c0e6fee28241142f6b25a56813af3614c7096ebbfa50d9868dfe49e915220fbad50817e82bef850f843d4ef96a43502d7a323a83c6f30f1cee8f8aaaed69027e4655c24ca0f736dd865bdb1b90c264506d62e35ea6f5a6da92c02381ad61c68be1045e3012206e81040705e9e00767600ccda7e440ab9a6d62b7a73244a301bb72e277da6c8d6737b79c1b14333cd9c1385af7935726cb7446a09eecd62487f926587232d481444c602382928447ace1673561445f1c2be3854339818b87c629bfa562a10b6e66f2b0abe1d180593bb08244cee2fcabd6250a51c088eb3de44dfd2bbee2e74fd87028fb79a4abc22378e132628bb957749a13fb501aebb8eb02b60cc65663626661e7f2915890977a8b6969c28e584a955affaafabd3c21d0d622f67abaf89186689086d82cd7e568f5aac2ab7b7649a5cd42e9bb0b015cb3b590ea52c022b56627dbb0a11c4b3e619b0d0c76f3a63a62ceaea1b88d132ef92d75124162caf6daed3debbe10af7da1e7318f6ae921340e7773d85f69601280e9a0d4a09748770778ea2d6bddfbc1f8985aba37fc47dd4ea55bdc24b570a980b208fea15a61c0e12c588d1e122b7496db17669f49df05c460624a5bd5471069f1755c519227a5d11581483557b32f5604397ef061867c6985e612583a2ebb9c9688b8ec88a4d4d56c6eb2e7dff46aadd9aab00203a604745222c92d97616d50cee50bff9d98d49816ee7de9466d20a59c97fb90b3fae9afc7b7383f6eb9f6052327be97699e46b9ccabe5b736eaead98064d950ba1d059dbfe9d17d24d7fa0e67c8659d792a65f774a5fcf0e06e36cc53f4a03ba74a51368f3ece4a8f938ec522820ceef834ba69cef4530acb3d4942c137e4ce3cb3a37c67ec87d5d433bf3776ef497796d8a64493b5c2d1c9adb13ffa1cda57668b5794f60874"], 0x1110}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1371.065185][T14118] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:34:28 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2001, 0x0) write$UHID_INPUT(r0, 0x0, 0x13e) 03:34:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x32f, 0x0, 0xe9, &(0x7f0000000380)=""/233}) [ 1371.117820][T14118] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002a000500d25a80648c002000020000001000094002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) 03:34:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000009c0)="00288a00"/16, 0x10) 03:34:28 executing program 5: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) 03:34:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x32f, 0x0, 0xe9, &(0x7f0000000380)=""/233}) 03:34:28 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2001, 0x0) write$UHID_INPUT(r0, 0x0, 0x13e) [ 1371.339469][T14332] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 1371.395222][T14332] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:28 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x32f, 0x0, 0xe9, &(0x7f0000000380)=""/233}) 03:34:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002a000500d25a80648c002000020000001000094002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) [ 1371.504382][T14381] debugfs: File 'dropped' in directory 'loop0' already present! [ 1371.529781][T14381] debugfs: File 'msg' in directory 'loop0' already present! 03:34:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1110}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1110}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:28 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2001, 0x0) write$UHID_INPUT(r0, 0x0, 0x13e) [ 1371.581349][T14381] debugfs: File 'trace0' in directory 'loop0' already present! 03:34:28 executing program 3: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) [ 1371.682816][T14596] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:34:29 executing program 5: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) [ 1371.753181][T14596] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="a0120000110b000429bd7000ffdbdf250c000001eadc8eaf78cd3440386c265a833f1e30416021f29f0d34c984ece6056d22c267e4894f3562ca9986c3ddf67ae20f6de6880df54d44bb1227ff4155b473be1ba766c73a3b65899c6dcb1fab8cfd5c98b3d6cac98e7fe18a8b12e97166f6c4be1898e85b30b693f171dd4b0621e110c7c60b03f49cdde214a7591f031f6a52822e39ff94c097273e7c7d47bf605930ae2ea918f9a0cc737b810a2fc088eaecf9f382adb158c94238a30d363656059f301e3356ff162e04dec8c90fce6bfcdc0f16b94c6ed488f35a6131c62213314a3506e0ef88d2d3ebf70993a5d550d19d495fe8adfc662c8dd827cf9e9f5e967decc4c79a0ac7cdfd2832d4a52fd1506562799fe0b4f223aa84b27471291f331e0ab85c6e5b9074c959517d88c852f25c4be401c384d7cd2fba5c0144005e7a881f62aca0d519b0beeb4abd765863634dd24f3cab17f7500ff6035be625f5e21189e57bebe82477c627f8132696148b88687e3d6ebf1aea60a57a315314261d24464cc38f9b2c36f26f65a73c3258471e7065e1e3a608bb0a823a7ac0e0881a4bdea512cf0fc2c2e5ffd39774e356e1fdf08560c9bfe43bd8a8df7a7f7ffd0a1a890a87894efdcd2fd54c9a67fa61f991e5cb261b1ac889e8ed0dd02643ae5629d9741f4e754f4db1c2d7b6fa77ba8f5091b5c0977c1119bc312465cfee8f6ec96cfb9025ae0632720ceb5f327e718f311354d8009f0055db320f610a5f4ac96ef4547f7ab24831f6f8839d9a3216a0d1f57a6a02799f15f57b4dff18a4bbad59593abdb2cf7d8e565b3a705eb10da29d878d8f82dc95375130ce2545d17559769e95f4860087c4389c1f921b3c94c804ac2c48456a66342ddcaa83fb91f58a41a552486a1fc20c002c00bf000000000000000000000400700004104400a6483b3dc5a6d98b5164e15e2286ccc847f4b5447962a8a3a3ef04103012706ee766902b689915c3d932c9e8784a0f09cfbc6852b1e8eb906e9cf6c3e781cd674d822bd37199d4797e247df7cabb77826df23c9a80513eaa8476059c69e27d2f1226327cffa25296c4de2565c90c028e375d395841e2c0d5dcaf170f28a0e4eafdb9abfa341768b1c5e84e11e6805570852a1f3476caca3ba0c3fefea377b42ba67ce37cf8f9995430bb4156f065013e5bda3f7642b75fdfe83f0fd732e4c149ef5528cee7c8b427a40b4020a7f7af06e595e6458c747f3ba2b54b35f06182502b4ba336486aac736245167fa516917a3cfab3f58ec2c7670dcdf5a1cf329ec17f4bced9977f9a7d3afaccf2fcdd6e10bd8cc42726ea1da0b24a7807f537125531c6322303944c08491e215724572f94b433291fc695d008333eda061bd0922d79349d4bf8b9a4f613a916b7a3709c1946f294fbe3335bb97851bbf1da219d7573f3530559648d165264f0841b66ed98b91cadbccafc70816b11798c602b70284630ee1f2467fddb9e6697041cf9c6289954e3846e5465de00139a10e99d7bcc2b147bb1e93762474db97f30230947a2ba15464f77881e475a622d4e41509880afea0b53cb1bb8ffe03d1b41e694ee2093b9c31c226743676fd50138a34491e21c8566dbbff776f8dbb7abc682ef7a270bd8a4fd70061c7bf0f09c72b916754387df973b831e45a4fc451f2570f5787037d9c16d6f8b059a05fe3368118ff9aaa5859070546f308707e67755b27833a34abb08d7754cfe6bcab832d96f1674c79b0aedd3376fb8533f5eb5a8418f7e8ebfa7b5269466fd9a671f80fe43a3a4426182305aa1bdbead1e59b0de78a7eae5692837cd6701083106577421978cd5d4fe49481656e0bf49b435faf1d66f343fe5af829f0710f86b78952a7e86ea6113aac528541d43cde3027e0a65cc601fe8bf67affb0327e1e7be5355e813a03859c8ec9245f1c91ee3267fc8f65a44decfdde9434c358cf194aef74d43e1cb7eecda3eb3f8348b180950bee7e8b9f9b4160c3cbadda58a3316bbd9b64e3e371a20a3ee549cf6095a4d3631468dd7bb54d01dc755daf2e2fd2de40b1c520a313f67c55fa7a93624b3a9a5451fda5fc195de3f8bcb1de4d3abd23d521c67b635c95eefeef2504222c060b1e138d8f00091b0c14f007c96ffd6c621340085dbe051fed98e814da52ee3379533127ddcb1b461ce25a95744bf5d71f79661a5168afc1bab9b4c3b61b40a515027af9979c7218a0828690eac26e9f3878e3b16c2699cad7482fa7b59ac060b148f4cceee2203a7063fc10b8779fd4635be6fe58669d693dc126c085f903e344baed7714e0039f17676a95d41614b8af59f0c2822cb6c2500cc0868b332678ffb45fb693ca8f41840bdc3224c9969191cebcfd08534c5df2b88eea31408d181d03a0ad95785d9d536e93ecc251550b5af647f88dd703b04bb291b21f5abe2de6b004d03e6f952d221897cca107a8c237fa67dc31ef1a4b264a6668a145bcb868ae8199f57315cd43794eb62575f9eb0517a648b2f4d53f2ee65441990598a849adba4d20b415a717b535088d79bfcf1d9abc9e836c89b230cd55b59e65f95fdc6754764576eec141e492e47d7b373c2875f1fd50a83011eb0ed8ebc94f5fba07e647a28523d377da540f75c5529a88fe157466d2a948e90719264642a369963c846261b9fe69ce88c704f3fbc14dfd40a68c2448cc0d06ffd24d4373abe8dff3d01abffc0ef91e397560a51d4826c1078ac9edf2525c482549dbb9edd6812e0661a7d6c9727509b31a41d8546da83f1cbf6ef8fd425231d7a90dea2c1c82f309644f87734775bdaccbc4019edff7650ade73f90d5b8442fce65e52c11d582b0552983dde2668f37bcd208b1ee1e830c1548718760403757d67252ffc38b31e26bb2acd4e298da2bad433661e1e5337d67980988de279364a2babb16e87e4432158c546e2e55a2fbe5a1b49be4b17c7ad0714784b774d6a249e7a81d35c904b5e448bfd1b6425bf11f429e500c9571919f542a9b5d52c3135df73fd1ead7764ebec58fdca13c116a4126f4338ad38dde2226b71db2018cb372898cfbdb084f418814b9126c3b5949361eaedc5fa3cd392527f4328efb05544c34047fd4cffec6bc7fb7b36f71f3b3a45845c2dd9f73995a6360b32a070cd6050738f997b3e3e3820a2a3a3eab97721db38155196b257091e1cfed1641a07da539e140e5f667298314763bd6d12280d7c27d25ead4f7cf4abf42a0c8b136146b82b23439ddc29814e7c942c16a1a8eddaf4788e9025856f7bc675b386220b89be847f18bfc062928497675882c2a795df58ddd9f644855aca2b0d315ac18c1ed895318414a3c91d59cf7d16cd1132dd4a5bcdfb1202b5c1483f8111f0a344a57635b2ea996190c6d432736dcb7c33f67ae80166ce6c94ff987aec5a53c601d3f9d7fda921fd15353698b0f8c9e15aafca1d063af4ecbd7a0a8eac4956e590a37c5db43d25b444b9da04f4670c579ab9543915aa87d5fe01d03ede247fd02654609bd6ff877023ce0807e0099c6ef98475547f40d7788ee4b444fb7fb0f1b9596f1ebbc14a66a63723de18fdda82438d4b08bb6c35107e0d621f49b619b53771e93615b8dfcb55ee9c82bdac7184d67b98807f90fbcce8e8e03779d68e587941ebc5209511832ee9bef339cd3943ced74dc0135f1014cb41068d94c2ecc5bf9de42219eb221159e7e307f923aa4e3d594f63a4237c55751d947235712a328e99f26a5806be202970ec057dba9fa36e28d8dc53c13dd1381a477cc065d6f1c66fa22c46895b119dedc4ef6dc1b483846bff439648c0f99a2c59bed428462415e92a5be052cb304af1f5f79a107f15f784cd516e7d844ede49fc83bad9933d8d7a3d4157c321fcb1da6ace08e1f5967448b3a3c474386562462989e300125796222d35023fd5db810030557bbf2545851b444ce4b60e1df908a666f6f8be3fc716cd92f5f85c117c45f8dd4630d544ef8cf64553ffa01950fc1497c55e2d4ef536ff1829fadf39f5198b93eb549ff57a448a0116b747689c4cf6add4add7311e226561ce72c592bcfc887a3b01e514d32bc5c680b73aaf0605dc1d0474470b84e57462a731ffa5d6b39a389e5c22c320599e6ae8f82c439f954761c903dc9b2d2cbd47e50381a063cca1bec553288e8795b87ff63cddd07c5808c220b89340926cf120c7aafc9a06f3ebd6d5a14978f15044f856f26580f1833187199ab3c3bb7dca803c07ef2505a28c7fe17655c723f8523eb8263fb6ec5a5547285cb8077a7e20b15cf6714daaa8eeda72bcf17d07603f236ff72c83559b9edc9ed2a4c5f90178f87a1a6a42d7d30daaddf34048f91b5fe33d7dce5a135c84d701c6010ba95018dd44db7fc3e76903f4a161cd26c36a8b6e5901735e1ea96e77039c56494ed96335c2512dfdafb01b0fabbf202abe692b10cdf39333901f1bd23044b72c86cc51db7f6072808da29899c985f91d871d75f3f3a2fed88ec6fb040f1ca49c151c1ecefffa8b4b2d4e98812ef247ab727aecd096f5185ce17a4a4671b228d82c7bc7d26b285e37b86f5ff1f5cb06c099d1c0a544440061b7ab662157ffe3c812f3ba9cff15228f01ed88af31a93e21ec844a1e4179d9273f4d1f4cd5c8781c36c62498b80337cda4a149c318dce04c6379b1b6fa2de01b79f457b302b8d1075631bc2f763b3767855b9338fd1de89c5ac652d7760e59389cd466c8746130ddb3266ca7a65f6a80248e2a8db8f76c85446d03ed417d30d21a00e2e704b3c96358f0af8d9e2edcf46e5f0eda3638e1db64832657ebd07f26f6462701f859fef7318bfc11192a151f8998ec52131599a6a98d11b5cb2f89d37c924a5de7e6c4fe4476359feec2dcf3f20a6ae668af022ee09f1d35764763179813fc7d3f063365cdd7dcab435c87d55979e4854856d70c03e232488995c7643d947c64763cd68ba61e3477d733e9e71541d3f47d7ac30421b15e93852b58b224594f51b31e345b4e99dc3f21d32a4ce3e0fbe4affe570fb1ef462ad595d3b425ad736a7bac1d72a9649a8961e6b7e70f55cb2d644c31d2579b2a1321ebcc28eab6d2acc3a0d1a41a15469edf55235edb1944484eca3854d6155514cdd61656ea89c542ea70fee6f3651e50d3c2cadb7af8eb6593f620c0c398141f74baa2328ffd3badbcdafeeaeced8ba062462356fa03f1050548a2e812816f299ee774386c0e6fee28241142f6b25a56813af3614c7096ebbfa50d9868dfe49e915220fbad50817e82bef850f843d4ef96a43502d7a323a83c6f30f1cee8f8aaaed69027e4655c24ca0f736dd865bdb1b90c264506d62e35ea6f5a6da92c02381ad61c68be1045e3012206e81040705e9e00767600ccda7e440ab9a6d62b7a73244a301bb72e277da6c8d6737b79c1b14333cd9c1385af7935726cb7446a09eecd62487f926587232d481444c602382928447ace1673561445f1c2be3854339818b87c629bfa562a10b6e66f2b0abe1d180593bb08244cee2fcabd6250a51c088eb3de44dfd2bbee2e74fd87028fb79a4abc22378e132628bb957749a13fb501aebb8eb02b60cc65663626661e7f2915890977a8b6969c28e584a955affaafabd3c21d0d622f67abaf89186689086d82cd7e568f5aac2ab7b7649a5cd42e9bb0b015cb3b590ea52c022b56627dbb0a11c4b3e619b0d0c76f3a63a62ceaea1b88d132ef92d75124162caf6daed3debbe10af7da1e7318f6ae921340e7773d85f69601280e9a0d4a09748770778ea2d6bddfbc1f8985aba37fc47dd4ea55bdc24b570a980b208fea15a61c0e12c588d1e122b7496db17669f49df05c460624a5bd5471069f1755c519227a5d11581483557b32f5604397ef061867c6985e612583a2ebb9c9688b8ec88a4d4d56c6eb2e7dff46aadd9aab00203a604745222c92d97616d50cee50bff9d98d49816ee7de9466d20a59c97fb90b3fae9afc7b7383f6eb9f6052327be97699e46b9ccabe5b736eaead98064d950ba1d059dbfe9d17d24d7fa0e67c8659d792a65f774a5fcf0e06e36cc53f4a03ba74a51368f3ece4a8f938ec522820ceef834ba69cef4530acb3d4942c137e4ce3cb3a37c67ec87d5d433bf3776ef497796d8a64493b5c2d1c9adb13ffa1cda57668b5794f60874"], 0x1110}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:29 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2001, 0x0) write$UHID_INPUT(r0, 0x0, 0x13e) 03:34:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000002a000500d25a80648c002000020000001000094002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) [ 1371.895582][T14661] debugfs: File 'dropped' in directory 'loop0' already present! [ 1371.950701][T14661] debugfs: File 'msg' in directory 'loop0' already present! [ 1371.992686][T14736] netlink: 'syz-executor.2': attribute type 9 has an invalid length. 03:34:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1110}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1372.014611][T14661] debugfs: File 'trace0' in directory 'loop0' already present! [ 1372.026996][T14736] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1372.068738][T14663] debugfs: File 'dropped' in directory 'loop0' already present! [ 1372.082332][T14663] debugfs: File 'msg' in directory 'loop0' already present! 03:34:29 executing program 1: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) 03:34:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1110}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x180}], 0x1, 0x0) [ 1372.115046][T14663] debugfs: File 'trace0' in directory 'loop0' already present! 03:34:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00', 0x0) setresgid(0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000080)) 03:34:29 executing program 3: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) 03:34:29 executing program 1: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) [ 1372.371685][T14884] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/5' not defined. 03:34:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="a0120000110b000429bd7000ffdbdf250c000001eadc8eaf78cd3440386c265a833f1e30416021f29f0d34c984ece6056d22c267e4894f3562ca9986c3ddf67ae20f6de6880df54d44bb1227ff4155b473be1ba766c73a3b65899c6dcb1fab8cfd5c98b3d6cac98e7fe18a8b12e97166f6c4be1898e85b30b693f171dd4b0621e110c7c60b03f49cdde214a7591f031f6a52822e39ff94c097273e7c7d47bf605930ae2ea918f9a0cc737b810a2fc088eaecf9f382adb158c94238a30d363656059f301e3356ff162e04dec8c90fce6bfcdc0f16b94c6ed488f35a6131c62213314a3506e0ef88d2d3ebf70993a5d550d19d495fe8adfc662c8dd827cf9e9f5e967decc4c79a0ac7cdfd2832d4a52fd1506562799fe0b4f223aa84b27471291f331e0ab85c6e5b9074c959517d88c852f25c4be401c384d7cd2fba5c0144005e7a881f62aca0d519b0beeb4abd765863634dd24f3cab17f7500ff6035be625f5e21189e57bebe82477c627f8132696148b88687e3d6ebf1aea60a57a315314261d24464cc38f9b2c36f26f65a73c3258471e7065e1e3a608bb0a823a7ac0e0881a4bdea512cf0fc2c2e5ffd39774e356e1fdf08560c9bfe43bd8a8df7a7f7ffd0a1a890a87894efdcd2fd54c9a67fa61f991e5cb261b1ac889e8ed0dd02643ae5629d9741f4e754f4db1c2d7b6fa77ba8f5091b5c0977c1119bc312465cfee8f6ec96cfb9025ae0632720ceb5f327e718f311354d8009f0055db320f610a5f4ac96ef4547f7ab24831f6f8839d9a3216a0d1f57a6a02799f15f57b4dff18a4bbad59593abdb2cf7d8e565b3a705eb10da29d878d8f82dc95375130ce2545d17559769e95f4860087c4389c1f921b3c94c804ac2c48456a66342ddcaa83fb91f58a41a552486a1fc20c002c00bf000000000000000000000400700004104400a6483b3dc5a6d98b5164e15e2286ccc847f4b5447962a8a3a3ef04103012706ee766902b689915c3d932c9e8784a0f09cfbc6852b1e8eb906e9cf6c3e781cd674d822bd37199d4797e247df7cabb77826df23c9a80513eaa8476059c69e27d2f1226327cffa25296c4de2565c90c028e375d395841e2c0d5dcaf170f28a0e4eafdb9abfa341768b1c5e84e11e6805570852a1f3476caca3ba0c3fefea377b42ba67ce37cf8f9995430bb4156f065013e5bda3f7642b75fdfe83f0fd732e4c149ef5528cee7c8b427a40b4020a7f7af06e595e6458c747f3ba2b54b35f06182502b4ba336486aac736245167fa516917a3cfab3f58ec2c7670dcdf5a1cf329ec17f4bced9977f9a7d3afaccf2fcdd6e10bd8cc42726ea1da0b24a7807f537125531c6322303944c08491e215724572f94b433291fc695d008333eda061bd0922d79349d4bf8b9a4f613a916b7a3709c1946f294fbe3335bb97851bbf1da219d7573f3530559648d165264f0841b66ed98b91cadbccafc70816b11798c602b70284630ee1f2467fddb9e6697041cf9c6289954e3846e5465de00139a10e99d7bcc2b147bb1e93762474db97f30230947a2ba15464f77881e475a622d4e41509880afea0b53cb1bb8ffe03d1b41e694ee2093b9c31c226743676fd50138a34491e21c8566dbbff776f8dbb7abc682ef7a270bd8a4fd70061c7bf0f09c72b916754387df973b831e45a4fc451f2570f5787037d9c16d6f8b059a05fe3368118ff9aaa5859070546f308707e67755b27833a34abb08d7754cfe6bcab832d96f1674c79b0aedd3376fb8533f5eb5a8418f7e8ebfa7b5269466fd9a671f80fe43a3a4426182305aa1bdbead1e59b0de78a7eae5692837cd6701083106577421978cd5d4fe49481656e0bf49b435faf1d66f343fe5af829f0710f86b78952a7e86ea6113aac528541d43cde3027e0a65cc601fe8bf67affb0327e1e7be5355e813a03859c8ec9245f1c91ee3267fc8f65a44decfdde9434c358cf194aef74d43e1cb7eecda3eb3f8348b180950bee7e8b9f9b4160c3cbadda58a3316bbd9b64e3e371a20a3ee549cf6095a4d3631468dd7bb54d01dc755daf2e2fd2de40b1c520a313f67c55fa7a93624b3a9a5451fda5fc195de3f8bcb1de4d3abd23d521c67b635c95eefeef2504222c060b1e138d8f00091b0c14f007c96ffd6c621340085dbe051fed98e814da52ee3379533127ddcb1b461ce25a95744bf5d71f79661a5168afc1bab9b4c3b61b40a515027af9979c7218a0828690eac26e9f3878e3b16c2699cad7482fa7b59ac060b148f4cceee2203a7063fc10b8779fd4635be6fe58669d693dc126c085f903e344baed7714e0039f17676a95d41614b8af59f0c2822cb6c2500cc0868b332678ffb45fb693ca8f41840bdc3224c9969191cebcfd08534c5df2b88eea31408d181d03a0ad95785d9d536e93ecc251550b5af647f88dd703b04bb291b21f5abe2de6b004d03e6f952d221897cca107a8c237fa67dc31ef1a4b264a6668a145bcb868ae8199f57315cd43794eb62575f9eb0517a648b2f4d53f2ee65441990598a849adba4d20b415a717b535088d79bfcf1d9abc9e836c89b230cd55b59e65f95fdc6754764576eec141e492e47d7b373c2875f1fd50a83011eb0ed8ebc94f5fba07e647a28523d377da540f75c5529a88fe157466d2a948e90719264642a369963c846261b9fe69ce88c704f3fbc14dfd40a68c2448cc0d06ffd24d4373abe8dff3d01abffc0ef91e397560a51d4826c1078ac9edf2525c482549dbb9edd6812e0661a7d6c9727509b31a41d8546da83f1cbf6ef8fd425231d7a90dea2c1c82f309644f87734775bdaccbc4019edff7650ade73f90d5b8442fce65e52c11d582b0552983dde2668f37bcd208b1ee1e830c1548718760403757d67252ffc38b31e26bb2acd4e298da2bad433661e1e5337d67980988de279364a2babb16e87e4432158c546e2e55a2fbe5a1b49be4b17c7ad0714784b774d6a249e7a81d35c904b5e448bfd1b6425bf11f429e500c9571919f542a9b5d52c3135df73fd1ead7764ebec58fdca13c116a4126f4338ad38dde2226b71db2018cb372898cfbdb084f418814b9126c3b5949361eaedc5fa3cd392527f4328efb05544c34047fd4cffec6bc7fb7b36f71f3b3a45845c2dd9f73995a6360b32a070cd6050738f997b3e3e3820a2a3a3eab97721db38155196b257091e1cfed1641a07da539e140e5f667298314763bd6d12280d7c27d25ead4f7cf4abf42a0c8b136146b82b23439ddc29814e7c942c16a1a8eddaf4788e9025856f7bc675b386220b89be847f18bfc062928497675882c2a795df58ddd9f644855aca2b0d315ac18c1ed895318414a3c91d59cf7d16cd1132dd4a5bcdfb1202b5c1483f8111f0a344a57635b2ea996190c6d432736dcb7c33f67ae80166ce6c94ff987aec5a53c601d3f9d7fda921fd15353698b0f8c9e15aafca1d063af4ecbd7a0a8eac4956e590a37c5db43d25b444b9da04f4670c579ab9543915aa87d5fe01d03ede247fd02654609bd6ff877023ce0807e0099c6ef98475547f40d7788ee4b444fb7fb0f1b9596f1ebbc14a66a63723de18fdda82438d4b08bb6c35107e0d621f49b619b53771e93615b8dfcb55ee9c82bdac7184d67b98807f90fbcce8e8e03779d68e587941ebc5209511832ee9bef339cd3943ced74dc0135f1014cb41068d94c2ecc5bf9de42219eb221159e7e307f923aa4e3d594f63a4237c55751d947235712a328e99f26a5806be202970ec057dba9fa36e28d8dc53c13dd1381a477cc065d6f1c66fa22c46895b119dedc4ef6dc1b483846bff439648c0f99a2c59bed428462415e92a5be052cb304af1f5f79a107f15f784cd516e7d844ede49fc83bad9933d8d7a3d4157c321fcb1da6ace08e1f5967448b3a3c474386562462989e300125796222d35023fd5db810030557bbf2545851b444ce4b60e1df908a666f6f8be3fc716cd92f5f85c117c45f8dd4630d544ef8cf64553ffa01950fc1497c55e2d4ef536ff1829fadf39f5198b93eb549ff57a448a0116b747689c4cf6add4add7311e226561ce72c592bcfc887a3b01e514d32bc5c680b73aaf0605dc1d0474470b84e57462a731ffa5d6b39a389e5c22c320599e6ae8f82c439f954761c903dc9b2d2cbd47e50381a063cca1bec553288e8795b87ff63cddd07c5808c220b89340926cf120c7aafc9a06f3ebd6d5a14978f15044f856f26580f1833187199ab3c3bb7dca803c07ef2505a28c7fe17655c723f8523eb8263fb6ec5a5547285cb8077a7e20b15cf6714daaa8eeda72bcf17d07603f236ff72c83559b9edc9ed2a4c5f90178f87a1a6a42d7d30daaddf34048f91b5fe33d7dce5a135c84d701c6010ba95018dd44db7fc3e76903f4a161cd26c36a8b6e5901735e1ea96e77039c56494ed96335c2512dfdafb01b0fabbf202abe692b10cdf39333901f1bd23044b72c86cc51db7f6072808da29899c985f91d871d75f3f3a2fed88ec6fb040f1ca49c151c1ecefffa8b4b2d4e98812ef247ab727aecd096f5185ce17a4a4671b228d82c7bc7d26b285e37b86f5ff1f5cb06c099d1c0a544440061b7ab662157ffe3c812f3ba9cff15228f01ed88af31a93e21ec844a1e4179d9273f4d1f4cd5c8781c36c62498b80337cda4a149c318dce04c6379b1b6fa2de01b79f457b302b8d1075631bc2f763b3767855b9338fd1de89c5ac652d7760e59389cd466c8746130ddb3266ca7a65f6a80248e2a8db8f76c85446d03ed417d30d21a00e2e704b3c96358f0af8d9e2edcf46e5f0eda3638e1db64832657ebd07f26f6462701f859fef7318bfc11192a151f8998ec52131599a6a98d11b5cb2f89d37c924a5de7e6c4fe4476359feec2dcf3f20a6ae668af022ee09f1d35764763179813fc7d3f063365cdd7dcab435c87d55979e4854856d70c03e232488995c7643d947c64763cd68ba61e3477d733e9e71541d3f47d7ac30421b15e93852b58b224594f51b31e345b4e99dc3f21d32a4ce3e0fbe4affe570fb1ef462ad595d3b425ad736a7bac1d72a9649a8961e6b7e70f55cb2d644c31d2579b2a1321ebcc28eab6d2acc3a0d1a41a15469edf55235edb1944484eca3854d6155514cdd61656ea89c542ea70fee6f3651e50d3c2cadb7af8eb6593f620c0c398141f74baa2328ffd3badbcdafeeaeced8ba062462356fa03f1050548a2e812816f299ee774386c0e6fee28241142f6b25a56813af3614c7096ebbfa50d9868dfe49e915220fbad50817e82bef850f843d4ef96a43502d7a323a83c6f30f1cee8f8aaaed69027e4655c24ca0f736dd865bdb1b90c264506d62e35ea6f5a6da92c02381ad61c68be1045e3012206e81040705e9e00767600ccda7e440ab9a6d62b7a73244a301bb72e277da6c8d6737b79c1b14333cd9c1385af7935726cb7446a09eecd62487f926587232d481444c602382928447ace1673561445f1c2be3854339818b87c629bfa562a10b6e66f2b0abe1d180593bb08244cee2fcabd6250a51c088eb3de44dfd2bbee2e74fd87028fb79a4abc22378e132628bb957749a13fb501aebb8eb02b60cc65663626661e7f2915890977a8b6969c28e584a955affaafabd3c21d0d622f67abaf89186689086d82cd7e568f5aac2ab7b7649a5cd42e9bb0b015cb3b590ea52c022b56627dbb0a11c4b3e619b0d0c76f3a63a62ceaea1b88d132ef92d75124162caf6daed3debbe10af7da1e7318f6ae921340e7773d85f69601280e9a0d4a09748770778ea2d6bddfbc1f8985aba37fc47dd4ea55bdc24b570a980b208fea15a61c0e12c588d1e122b7496db17669f49df05c460624a5bd5471069f1755c519227a5d11581483557b32f5604397ef061867c6985e612583a2ebb9c9688b8ec88a4d4d56c6eb2e7dff46aadd9aab00203a604745222c92d97616d50cee50bff9d98d49816ee7de9466d20a59c97fb90b3fae9afc7b7383f6eb9f6052327be97699e46b9ccabe5b736eaead98064d950ba1d059dbfe9d17d24d7fa0e67c8659d792a65f774a5fcf0e06e36cc53f4a03ba74a51368f3ece4a8f938ec522820ceef834ba69cef4530acb3d4942c137e4ce3cb3a37c67ec87d5d433bf3776ef497796d8a64493b5c2d1c9adb13ffa1cda57668b5794f60874"], 0x1110}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:29 executing program 5: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) 03:34:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d2, &(0x7f0000000140)) 03:34:29 executing program 1: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) 03:34:29 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x180}], 0x1, 0x0) [ 1372.646499][T14916] debugfs: File 'dropped' in directory 'loop0' already present! [ 1372.697999][T14916] debugfs: File 'msg' in directory 'loop0' already present! 03:34:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d2, &(0x7f0000000140)) [ 1372.754407][T14916] debugfs: File 'trace0' in directory 'loop0' already present! 03:34:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh={0x3b, 0x0, 0x0, 0x0, 0x0, "9c78a0"}}) [ 1372.864410][T15004] debugfs: File 'dropped' in directory 'loop0' already present! [ 1372.877190][T15004] debugfs: File 'msg' in directory 'loop0' already present! 03:34:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x180}], 0x1, 0x0) 03:34:30 executing program 3: sched_setaffinity(0x0, 0xfabf929fa102b92d, &(0x7f0000000300)=0x800000000000000) r0 = perf_event_open(&(0x7f0000000400)={0x4000000000001, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0xb, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7f2caa74, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) gettid() r6 = fcntl$getown(r1, 0x9) getpgrp(r6) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000200)=0xc) fcntl$getown(r0, 0x9) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) getegid() getresgid(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) [ 1372.917660][T15004] debugfs: File 'trace0' in directory 'loop0' already present! 03:34:30 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r1, r0, 0x0) 03:34:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d2, &(0x7f0000000140)) 03:34:30 executing program 5: setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) setitimer(0x1, &(0x7f00000006c0)={{}, {0x0, r0/1000+10000}}, 0x0) 03:34:30 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x180}], 0x1, 0x0) 03:34:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh={0x3b, 0x0, 0x0, 0x0, 0x0, "9c78a0"}}) 03:34:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d2, &(0x7f0000000140)) [ 1373.187026][T15142] debugfs: File 'dropped' in directory 'loop0' already present! 03:34:30 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r1, r0, 0x0) [ 1373.262543][T15142] debugfs: File 'msg' in directory 'loop0' already present! 03:34:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh={0x3b, 0x0, 0x0, 0x0, 0x0, "9c78a0"}}) 03:34:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r1, r0, 0x0) 03:34:30 executing program 5: setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) setitimer(0x1, &(0x7f00000006c0)={{}, {0x0, r0/1000+10000}}, 0x0) [ 1373.321409][T15142] debugfs: File 'trace0' in directory 'loop0' already present! 03:34:30 executing program 2: creat(&(0x7f0000000780)='./file1\x00', 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x22, 'user_u'}}]}}) 03:34:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh={0x3b, 0x0, 0x0, 0x0, 0x0, "9c78a0"}}) 03:34:30 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r1, r0, 0x0) 03:34:30 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x375) 03:34:30 executing program 5: setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) setitimer(0x1, &(0x7f00000006c0)={{}, {0x0, r0/1000+10000}}, 0x0) 03:34:30 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r1, r0, 0x0) 03:34:30 executing program 2: creat(&(0x7f0000000780)='./file1\x00', 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x22, 'user_u'}}]}}) 03:34:30 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x375) 03:34:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x18f) 03:34:30 executing program 5: setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) setitimer(0x1, &(0x7f00000006c0)={{}, {0x0, r0/1000+10000}}, 0x0) 03:34:31 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r1, r0, 0x0) 03:34:31 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x375) 03:34:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r1, r0, 0x0) 03:34:31 executing program 5: socketpair(0x1, 0x0, 0x5, &(0x7f0000000140)) 03:34:31 executing program 2: creat(&(0x7f0000000780)='./file1\x00', 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x22, 'user_u'}}]}}) 03:34:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0x38, 0x0, 0x0, [{0x3, 0x6db3, 0x10, 0x0, 'posix_acl_access'}]}, 0x38) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00', @ifru_flags}) 03:34:31 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$binfmt_elf64(r0, 0x0, 0x375) 03:34:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x1, "f4193bdee5f71e66a75afff3aa626210b2eb83ee59ca0fd904c24cd1bf70d9e4"}) 03:34:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='sys_immutable']) 03:34:31 executing program 2: creat(&(0x7f0000000780)='./file1\x00', 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file1\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@context={'context', 0x22, 'user_u'}}]}}) 03:34:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a000000000000001ce244b317332d58000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000006a5d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000c000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000100"/779], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 03:34:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x1, "f4193bdee5f71e66a75afff3aa626210b2eb83ee59ca0fd904c24cd1bf70d9e4"}) 03:34:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 03:34:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x1, "f4193bdee5f71e66a75afff3aa626210b2eb83ee59ca0fd904c24cd1bf70d9e4"}) 03:34:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00', @ifru_flags}) 03:34:31 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) dup2(r0, r1) 03:34:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0x38, 0x0, 0x0, [{0x3, 0x6db3, 0x10, 0x0, 'posix_acl_access'}]}, 0x38) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a000000000000001ce244b317332d58000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000006a5d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000c000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000100"/779], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 03:34:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 03:34:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x1, "f4193bdee5f71e66a75afff3aa626210b2eb83ee59ca0fd904c24cd1bf70d9e4"}) 03:34:31 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00', @ifru_flags}) 03:34:31 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3490}, {0x801, 0x0, 0xa0008000}]}) 03:34:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 03:34:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0x38, 0x0, 0x0, [{0x3, 0x6db3, 0x10, 0x0, 'posix_acl_access'}]}, 0x38) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a000000000000001ce244b317332d58000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000006a5d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000c000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000100"/779], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 03:34:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3490}, {0x801, 0x0, 0xa0008000}]}) 03:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) dup2(r0, r1) 03:34:32 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000087d000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\xea:\x01\x00', @ifru_flags}) 03:34:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 03:34:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000340)={0x38, 0x0, 0x0, [{0x3, 0x6db3, 0x10, 0x0, 'posix_acl_access'}]}, 0x38) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:34:32 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) dup2(r0, r1) 03:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) dup2(r0, r1) 03:34:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3490}, {0x801, 0x0, 0xa0008000}]}) 03:34:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a000000000000001ce244b317332d58000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000006a5d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0200000000000000000000000c000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000100"/779], 0x310) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 03:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1b, 0x1c, 0xf07, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 03:34:32 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) dup2(r0, r1) 03:34:32 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x3490}, {0x801, 0x0, 0xa0008000}]}) 03:34:32 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) 03:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) dup2(r0, r1) 03:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1b, 0x1c, 0xf07, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 03:34:32 executing program 2: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x858, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000300)=@abs={0x1}, 0x6e) setgid(0x0) listen(r1, 0x0) setresgid(0x0, 0x0, 0x0) dup2(r0, r1) 03:34:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e08f80ecdb4cb9d9026319016993bc1a454ada35a564f3f7af5312140002003bb214bbe10001", 0x2e}], 0x1}, 0x0) 03:34:32 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) 03:34:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1b, 0x1c, 0xf07, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 03:34:32 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) [ 1375.574517][T16463] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:32 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) 03:34:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e08f80ecdb4cb9d9026319016993bc1a454ada35a564f3f7af5312140002003bb214bbe10001", 0x2e}], 0x1}, 0x0) 03:34:32 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x8, 0x209e20}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2490, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x280, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threade\x00\x88', 0x20000009) 03:34:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1b, 0x1c, 0xf07, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 03:34:33 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) 03:34:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1375.818209][T16485] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:33 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) 03:34:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:33 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) 03:34:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e08f80ecdb4cb9d9026319016993bc1a454ada35a564f3f7af5312140002003bb214bbe10001", 0x2e}], 0x1}, 0x0) 03:34:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fallocate(r0, 0x3, 0x0, 0x0) lseek(r0, 0x0, 0x3) 03:34:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) 03:34:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1376.180466][T16504] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1376.206757][T16482] cgroup: fork rejected by pids controller in /syz2 03:34:33 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x8, 0x209e20}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2490, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x280, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threade\x00\x88', 0x20000009) [ 1376.291235][T16600] IPVS: Unknown mcast interface: ipddp0 03:34:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001900)="2e0000001d008104e08f80ecdb4cb9d9026319016993bc1a454ada35a564f3f7af5312140002003bb214bbe10001", 0x2e}], 0x1}, 0x0) [ 1376.448973][T16830] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) 03:34:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x303}, 0x14}}, 0x0) 03:34:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:33 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) [ 1376.720287][T16837] IPVS: Unknown mcast interface: ipddp0 03:34:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) 03:34:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x3c}}, 0x0) 03:34:34 executing program 1: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000080)="2400000025003f0000000000000003000004ffff0100000000000000ffffffff00000000", 0x24) [ 1376.890335][T16949] IPVS: Unknown mcast interface: ipddp0 03:34:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x303}, 0x14}}, 0x0) 03:34:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)="e4a90b50d1eef7431a19436cce446ceceabf726706189308f0b048331384174784", 0x21}, {&(0x7f0000000400)='6', 0x1}], 0x2}}], 0x1, 0x0) [ 1377.031996][T17016] IPVS: Unknown mcast interface: ipddp0 03:34:34 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x8, 0x209e20}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2490, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x280, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threade\x00\x88', 0x20000009) 03:34:34 executing program 1: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000080)="2400000025003f0000000000000003000004ffff0100000000000000ffffffff00000000", 0x24) 03:34:34 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0305710, &(0x7f0000000100)=0x1) 03:34:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 03:34:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x303}, 0x14}}, 0x0) 03:34:34 executing program 1: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000080)="2400000025003f0000000000000003000004ffff0100000000000000ffffffff00000000", 0x24) 03:34:34 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0305710, &(0x7f0000000100)=0x1) 03:34:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)="e4a90b50d1eef7431a19436cce446ceceabf726706189308f0b048331384174784", 0x21}, {&(0x7f0000000400)='6', 0x1}], 0x2}}], 0x1, 0x0) 03:34:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 03:34:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, r1, 0x303}, 0x14}}, 0x0) 03:34:34 executing program 1: r0 = socket(0x200000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000080)="2400000025003f0000000000000003000004ffff0100000000000000ffffffff00000000", 0x24) 03:34:34 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0305710, &(0x7f0000000100)=0x1) 03:34:34 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x8, 0x209e20}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$cgroup_ro(r0, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2490, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x280, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8637, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threade\x00\x88', 0x20000009) 03:34:34 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @loopback}, 0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 03:34:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)="e4a90b50d1eef7431a19436cce446ceceabf726706189308f0b048331384174784", 0x21}, {&(0x7f0000000400)='6', 0x1}], 0x2}}], 0x1, 0x0) 03:34:34 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x4, 0x4}) syz_init_net_socket$ax25(0x3, 0x2000000000000003, 0x0) 03:34:34 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0xc0305710, &(0x7f0000000100)=0x1) 03:34:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 03:34:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 03:34:35 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x4, 0x4}) syz_init_net_socket$ax25(0x3, 0x2000000000000003, 0x0) 03:34:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000340)="e4a90b50d1eef7431a19436cce446ceceabf726706189308f0b048331384174784", 0x21}, {&(0x7f0000000400)='6', 0x1}], 0x2}}], 0x1, 0x0) 03:34:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x4040) 03:34:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 03:34:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 03:34:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x4040) 03:34:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 03:34:35 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x4, 0x4}) syz_init_net_socket$ax25(0x3, 0x2000000000000003, 0x0) 03:34:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 03:34:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 03:34:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 03:34:35 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x4, 0x4}) syz_init_net_socket$ax25(0x3, 0x2000000000000003, 0x0) 03:34:35 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000008000)=[{0x0, 0x0, 0xfffffffffffffffb}, {&(0x7f0000006dc0)="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", 0x11d, 0xae}]) 03:34:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 03:34:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x4040) 03:34:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 03:34:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x10081008000451a, 0x0) 03:34:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 03:34:35 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 03:34:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2, 0x4040) 03:34:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 03:34:35 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000180)) 03:34:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 03:34:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000140)=""/231, 0x3e, 0xe7, 0x1}, 0x20) 03:34:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) 03:34:36 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:36 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x7fffffffffffffff, 0x100000000) 03:34:36 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x588e, 0x0) socket$inet6(0xa, 0x0, 0x0) 03:34:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000140)=""/231, 0x3e, 0xe7, 0x1}, 0x20) 03:34:36 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlockall() 03:34:36 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000140)=""/231, 0x3e, 0xe7, 0x1}, 0x20) 03:34:36 executing program 2: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:36 executing program 4: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000140)=""/231, 0x3e, 0xe7, 0x1}, 0x20) 03:34:36 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:36 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:36 executing program 4: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:36 executing program 2: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:36 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:37 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:37 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:37 executing program 2: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:37 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:37 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:37 executing program 4: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="0b7327a2e740aba82d39d236ab989147a178c6fb1fb08609f55c860b7274ce37fba681b5d4d0c814f800b8421a484e65b37e8e5f05a03b449e16d0b524e0ef4ea10fc5291771f7687d63f44d4d868a2bf9e07a4bbe73665b0a0fe52f521c2b62"], 0xfc7c) fallocate(r0, 0x8, 0x0, 0x8000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000003c0)) write$P9_RLOCK(r0, &(0x7f0000000380)={0x8}, 0x8) lseek(r0, 0x0, 0x3) 03:34:37 executing program 5: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000027000500d25a80648c63940d0124fc000c00084002000000053582c137153e370300000000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 1380.138413][T18000] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1380.159738][T18000] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:37 executing program 0: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:37 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000027000500d25a80648c63940d0124fc000c00084002000000053582c137153e370300000000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:34:37 executing program 3: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:37 executing program 5: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@flowinfo={{0x11}}], 0x18}}], 0x2, 0x0) [ 1380.430283][T18153] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1380.468849][T18153] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8947, &(0x7f0000000200)={'ip_vti0\x00'}) 03:34:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000027000500d25a80648c63940d0124fc000c00084002000000053582c137153e370300000000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:34:37 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 03:34:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@flowinfo={{0x11}}], 0x18}}], 0x2, 0x0) [ 1380.640033][T18178] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 03:34:38 executing program 5: r0 = socket(0x40000000015, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0xfb) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r2 = geteuid() setreuid(r2, r2) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendto$packet(r1, &(0x7f0000000080)="f809", 0x2, 0x59, 0x0, 0x0) 03:34:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8947, &(0x7f0000000200)={'ip_vti0\x00'}) [ 1380.703079][T18178] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:38 executing program 3: r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') listxattr(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 03:34:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000027000500d25a80648c63940d0124fc000c00084002000000053582c137153e370300000000f01700d1bd", 0x2e}], 0x1}, 0x0) 03:34:38 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 03:34:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@flowinfo={{0x11}}], 0x18}}], 0x2, 0x0) 03:34:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8947, &(0x7f0000000200)={'ip_vti0\x00'}) 03:34:38 executing program 5: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) [ 1380.953808][T18380] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1380.970099][T18380] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:38 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 03:34:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@flowinfo={{0x11}}], 0x18}}], 0x2, 0x0) 03:34:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x80045104, 0x0) 03:34:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 03:34:38 executing program 5: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 03:34:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8947, &(0x7f0000000200)={'ip_vti0\x00'}) 03:34:38 executing program 1: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 03:34:38 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0xe803, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1ff) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket(0x10, 0x80002, 0x0) 03:34:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00\x00\x00\x00\x00@', 0xf) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c460000406c006c8484070000000000014423071100f6d12900e50000380b002000000000090010000000000000000100000000"], 0x38) 03:34:38 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfsd', 0x0, &(0x7f000000a000)) 03:34:38 executing program 5: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 03:34:38 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000001040)='/dev/capi20\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r2, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="1f4273003c84196e244c3c7ab824de09f03fae974f6dca86da9bf3fbcafb95df18332d6ba2b19e1c341fe4de1444e01fa96c6fad4a56c5ddd0d592f71dd4791de755782030f41f7473d128c0a0af5eaf3550843f48daf42f0d0aaa8aa0bf84681cbefd8b93b3be8c9169593a25d53df7cc8b72094d58086a1eabb54ea21948c3b0e71970cb29beb9a083659a4b034a7c4e1847a1e7db68804a249e16ac9e20ccd3399ff3b5cef388"], 0xa8) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80024322, 0x0) 03:34:38 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 03:34:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00\x00\x00\x00\x00@', 0xf) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c460000406c006c8484070000000000014423071100f6d12900e50000380b002000000000090010000000000000000100000000"], 0x38) 03:34:39 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 03:34:39 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0xe803, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1ff) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket(0x10, 0x80002, 0x0) 03:34:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00\x00\x00\x00\x00@', 0xf) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c460000406c006c8484070000000000014423071100f6d12900e50000380b002000000000090010000000000000000100000000"], 0x38) 03:34:39 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfsd', 0x0, &(0x7f000000a000)) 03:34:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 03:34:39 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 03:34:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00\x00\x00\x00\x00@', 0xf) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c460000406c006c8484070000000000014423071100f6d12900e50000380b002000000000090010000000000000000100000000"], 0x38) 03:34:39 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0xe803, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1ff) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket(0x10, 0x80002, 0x0) 03:34:39 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfsd', 0x0, &(0x7f000000a000)) 03:34:39 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 03:34:39 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 03:34:39 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0xe803, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1ff) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket(0x10, 0x80002, 0x0) 03:34:39 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 03:34:39 executing program 5: syz_mount_image$gfs2(&(0x7f0000000400)='gfs2\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@lockproto_nolock='lockproto=lock_nolock'}]}) 03:34:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x3ff, 0x108) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f00000002c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 03:34:40 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0xe803, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1ff) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket(0x10, 0x80002, 0x0) 03:34:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 03:34:40 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfsd', 0x0, &(0x7f000000a000)) 03:34:40 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0xe803, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1ff) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket(0x10, 0x80002, 0x0) 03:34:40 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x800) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 03:34:40 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, &(0x7f0000000240)) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0xe803, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x1ff) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket(0x10, 0x80002, 0x0) 03:34:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x3ff, 0x108) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f00000002c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 03:34:40 executing program 3: r0 = socket$inet(0xa, 0x801, 0x0) listen(r0, 0x0) 03:34:40 executing program 0: r0 = socket$inet(0x2, 0x4100000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 03:34:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x3ff, 0x108) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f00000002c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 03:34:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000240)) 03:34:40 executing program 4: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 03:34:40 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x3ff, 0x108) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f00000002c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 03:34:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x759a}], 0x30}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 03:34:41 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:34:41 executing program 4: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 03:34:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000240)) 03:34:41 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x3, &(0x7f00000001c0)}) 03:34:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) 03:34:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000240)) 03:34:41 executing program 4: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 03:34:41 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x3, &(0x7f00000001c0)}) 03:34:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) 03:34:41 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:34:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000240)) 03:34:42 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:34:42 executing program 2: pipe(0x0) getpid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 03:34:42 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x3, &(0x7f00000001c0)}) 03:34:42 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) 03:34:42 executing program 4: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) syz_open_procfs(0x0, &(0x7f0000000140)='setgroups\x00') 03:34:42 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:34:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="ab", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000003340)="b3", 0x1) 03:34:42 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01000000000000000000000000000001", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000a0440a32e9cd1c14"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "53fccddc895b58bd"}}, 0x48}}, 0x0) 03:34:42 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:34:42 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000000c0)={0x3, &(0x7f00000001c0)}) [ 1385.051534][T19641] IPVS: ftp: loaded support on port[0] = 21 03:34:42 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:34:42 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:34:42 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) [ 1385.811188][T19668] IPVS: ftp: loaded support on port[0] = 21 03:34:43 executing program 2: pipe(0x0) getpid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 03:34:43 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:34:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="ab", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000003340)="b3", 0x1) 03:34:43 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:34:43 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:34:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 03:34:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="ab", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000003340)="b3", 0x1) 03:34:43 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:34:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) [ 1386.207165][T20276] IPVS: ftp: loaded support on port[0] = 21 03:34:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000002c0)="ab", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000003340)="b3", 0x1) 03:34:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 03:34:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@hci={0x1f, r1}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) [ 1387.005719][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1387.012218][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:34:45 executing program 2: pipe(0x0) getpid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 03:34:45 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x480600, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) personality(0x4000c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev}, {0x2, 0x4e21, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x14}) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='oom_score_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000480)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffffff8, @dev={0xfe, 0x80, [], 0x16}, 0x4}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)={r3, 0xffc, "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"}, &(0x7f0000000200)=0x1004) 03:34:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 03:34:45 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:34:45 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) 03:34:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@hci={0x1f, r1}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) 03:34:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 03:34:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@hci={0x1f, r1}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) 03:34:45 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 03:34:45 executing program 3: r0 = socket$inet(0x10, 0x3, 0xb) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="240000000a0a07031dff22946fa28300", 0x10}], 0x1}, 0x0) [ 1388.480187][T20806] IPVS: ftp: loaded support on port[0] = 21 03:34:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@hci={0x1f, r1}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) 03:34:45 executing program 3: r0 = socket$inet(0x10, 0x3, 0xb) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="240000000a0a07031dff22946fa28300", 0x10}], 0x1}, 0x0) [ 1388.579217][T21118] ptrace attach of "/root/syz-executor.5"[32014] was attempted by "/root/syz-executor.5"[21118] [ 1388.596864][ T26] audit: type=1400 audit(2000000085.879:545): avc: denied { create } for pid=21116 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 [ 1388.702068][ T26] audit: type=1400 audit(2000000085.879:546): avc: denied { write } for pid=21116 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 03:34:46 executing program 2: pipe(0x0) getpid() ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000200) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 03:34:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x26, 0x4) 03:34:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r3, 0x0, 0x800000bf) 03:34:46 executing program 3: r0 = socket$inet(0x10, 0x3, 0xb) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="240000000a0a07031dff22946fa28300", 0x10}], 0x1}, 0x0) 03:34:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) sendmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001700)="bc", 0x1}], 0x1}}], 0x2, 0x0) 03:34:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/39, 0x27}], 0x1, 0x80000000) 03:34:46 executing program 3: r0 = socket$inet(0x10, 0x3, 0xb) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="240000000a0a07031dff22946fa28300", 0x10}], 0x1}, 0x0) 03:34:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x26, 0x4) 03:34:46 executing program 1: mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f000000f000/0x3000)=nil) 03:34:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r3, 0x0, 0x800000bf) 03:34:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) sendmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001700)="bc", 0x1}], 0x1}}], 0x2, 0x0) 03:34:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) [ 1389.584547][T21243] IPVS: ftp: loaded support on port[0] = 21 03:34:47 executing program 1: mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f000000f000/0x3000)=nil) 03:34:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x26, 0x4) 03:34:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) sendmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001700)="bc", 0x1}], 0x1}}], 0x2, 0x0) 03:34:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r3, 0x0, 0x800000bf) 03:34:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) write(r0, &(0x7f0000000000), 0x52698b21) 03:34:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x401, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)) 03:34:47 executing program 1: mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f000000f000/0x3000)=nil) [ 1390.373656][T21661] ================================================================== [ 1390.381806][T21661] BUG: KASAN: use-after-free in blkdev_direct_IO+0x13cd/0x1590 [ 1390.389403][T21661] Read of size 4 at addr ffff888095e5ec28 by task syz-executor.3/21661 [ 1390.397652][T21661] [ 1390.400007][T21661] CPU: 0 PID: 21661 Comm: syz-executor.3 Not tainted 5.3.0-rc2+ #86 [ 1390.407997][T21661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1390.418071][T21661] Call Trace: [ 1390.421402][T21661] dump_stack+0x172/0x1f0 [ 1390.425762][T21661] ? blkdev_direct_IO+0x13cd/0x1590 [ 1390.431013][T21661] print_address_description.cold+0xd4/0x306 [ 1390.437023][T21661] ? blkdev_direct_IO+0x13cd/0x1590 [ 1390.442247][T21661] ? blkdev_direct_IO+0x13cd/0x1590 [ 1390.447478][T21661] __kasan_report.cold+0x1b/0x36 [ 1390.452468][T21661] ? write_comp_data+0x40/0x70 [ 1390.457271][T21661] ? blkdev_direct_IO+0x13cd/0x1590 [ 1390.462498][T21661] kasan_report+0x12/0x17 [ 1390.466874][T21661] __asan_report_load4_noabort+0x14/0x20 [ 1390.472533][T21661] blkdev_direct_IO+0x13cd/0x1590 [ 1390.477606][T21661] ? blkdev_write_end+0x170/0x170 [ 1390.482664][T21661] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1390.489023][T21661] ? filemap_check_errors+0xae/0x150 [ 1390.494331][T21661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1390.500606][T21661] generic_file_direct_write+0x20a/0x4a0 [ 1390.506276][T21661] __generic_file_write_iter+0x2ee/0x630 [ 1390.511940][T21661] blkdev_write_iter+0x23a/0x440 [ 1390.517033][T21661] ? __blkdev_get+0x1660/0x1660 [ 1390.522005][T21661] ? perf_trace_lock_acquire+0xf5/0x530 [ 1390.527600][T21661] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 1390.533027][T21661] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1390.539306][T21661] new_sync_write+0x4d3/0x770 [ 1390.544272][T21661] ? new_sync_read+0x800/0x800 [ 1390.549063][T21661] ? avc_policy_seqno+0xd/0x70 [ 1390.553849][T21661] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1390.559601][T21661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1390.565874][T21661] ? security_file_permission+0x8f/0x380 [ 1390.571556][T21661] __vfs_write+0xe1/0x110 [ 1390.575910][T21661] vfs_write+0x268/0x5d0 [ 1390.580195][T21661] ksys_write+0x14f/0x290 [ 1390.584577][T21661] ? __ia32_sys_read+0xb0/0xb0 [ 1390.589365][T21661] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1390.595474][T21661] __x64_sys_write+0x73/0xb0 [ 1390.600097][T21661] do_syscall_64+0xfd/0x6a0 [ 1390.604629][T21661] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1390.610540][T21661] RIP: 0033:0x459829 [ 1390.614456][T21661] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1390.634177][T21661] RSP: 002b:00007f042ca7ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1390.642712][T21661] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 1390.650727][T21661] RDX: 0000000052698b21 RSI: 0000000020000000 RDI: 0000000000000003 [ 1390.659025][T21661] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1390.667292][T21661] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f042ca7f6d4 [ 1390.675671][T21661] R13: 00000000004c5db7 R14: 00000000004e00e0 R15: 00000000ffffffff [ 1390.683674][T21661] [ 1390.686013][T21661] Allocated by task 21661: [ 1390.690450][T21661] save_stack+0x23/0x90 [ 1390.694742][T21661] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1390.700485][T21661] kasan_slab_alloc+0xf/0x20 [ 1390.705091][T21661] kmem_cache_alloc+0x121/0x710 [ 1390.709964][T21661] mempool_alloc_slab+0x47/0x60 [ 1390.714828][T21661] mempool_alloc+0x169/0x380 [ 1390.721426][T21661] bio_alloc_bioset+0x3b9/0x680 [ 1390.726302][T21661] blkdev_direct_IO+0x8b0/0x1590 [ 1390.731363][T21661] generic_file_direct_write+0x20a/0x4a0 [ 1390.737034][T21661] __generic_file_write_iter+0x2ee/0x630 [ 1390.743058][T21661] blkdev_write_iter+0x23a/0x440 [ 1390.748203][T21661] new_sync_write+0x4d3/0x770 [ 1390.753028][T21661] __vfs_write+0xe1/0x110 [ 1390.757648][T21661] vfs_write+0x268/0x5d0 [ 1390.761928][T21661] ksys_write+0x14f/0x290 [ 1390.766282][T21661] __x64_sys_write+0x73/0xb0 [ 1390.770914][T21661] do_syscall_64+0xfd/0x6a0 [ 1390.775445][T21661] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1390.781364][T21661] [ 1390.783739][T21661] Freed by task 16: [ 1390.787651][T21661] save_stack+0x23/0x90 [ 1390.791830][T21661] __kasan_slab_free+0x102/0x150 [ 1390.796791][T21661] kasan_slab_free+0xe/0x10 [ 1390.801412][T21661] kmem_cache_free+0x86/0x320 [ 1390.806196][T21661] mempool_free_slab+0x1e/0x30 [ 1390.811070][T21661] mempool_free+0xeb/0x370 [ 1390.815600][T21661] bio_free+0x267/0x420 [ 1390.819843][T21661] bio_put+0xda/0x110 [ 1390.823848][T21661] blkdev_bio_end_io+0x338/0x4b0 [ 1390.828811][T21661] bio_endio+0x611/0xaf0 [ 1390.833076][T21661] blk_update_request+0x32e/0xc10 [ 1390.838131][T21661] blk_mq_end_request+0x5b/0x560 [ 1390.843206][T21661] blk_flush_complete_seq+0x558/0x1030 [ 1390.848692][T21661] flush_end_io+0x3d1/0x6d0 [ 1390.853213][T21661] blk_mq_end_request+0x32e/0x560 [ 1390.858259][T21661] lo_complete_rq+0x210/0x2e0 [ 1390.863739][T21661] blk_done_softirq+0x2fe/0x4d0 [ 1390.868733][T21661] __do_softirq+0x262/0x98c [ 1390.873233][T21661] [ 1390.875579][T21661] The buggy address belongs to the object at ffff888095e5ec00 [ 1390.875579][T21661] which belongs to the cache bio-0 of size 192 [ 1390.889130][T21661] The buggy address is located 40 bytes inside of [ 1390.889130][T21661] 192-byte region [ffff888095e5ec00, ffff888095e5ecc0) [ 1390.902327][T21661] The buggy address belongs to the page: [ 1390.908000][T21661] page:ffffea0002579780 refcount:1 mapcount:0 mapping:ffff8880a798be00 index:0x0 [ 1390.917311][T21661] flags: 0x1fffc0000000200(slab) [ 1390.922274][T21661] raw: 01fffc0000000200 ffffea0001983048 ffffea0002807088 ffff8880a798be00 [ 1390.931142][T21661] raw: 0000000000000000 ffff888095e5e000 0000000100000010 0000000000000000 [ 1390.939926][T21661] page dumped because: kasan: bad access detected [ 1390.946519][T21661] [ 1390.948846][T21661] Memory state around the buggy address: [ 1390.954494][T21661] ffff888095e5eb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1390.962659][T21661] ffff888095e5eb80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc 03:34:48 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) sendmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001700)="bc", 0x1}], 0x1}}], 0x2, 0x0) 03:34:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000000c0)=0x26, 0x4) 03:34:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x401, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)) [ 1390.970751][T21661] >ffff888095e5ec00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1390.978823][T21661] ^ [ 1390.984306][T21661] ffff888095e5ec80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1390.992478][T21661] ffff888095e5ed00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1391.000559][T21661] ================================================================== 03:34:48 executing program 1: mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x3, &(0x7f000000f000/0x3000)=nil) 03:34:48 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 03:34:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000100)) 03:34:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x401, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)) 03:34:48 executing program 1: sysfs$2(0x2, 0x2, 0x0) r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000e3c000/0x3000)=nil) [ 1391.208406][T21661] Kernel panic - not syncing: panic_on_warn set ... [ 1391.215072][T21661] CPU: 1 PID: 21661 Comm: syz-executor.3 Tainted: G B 5.3.0-rc2+ #86 [ 1391.224475][T21661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1391.234545][T21661] Call Trace: [ 1391.238944][T21661] dump_stack+0x172/0x1f0 [ 1391.243492][T21661] panic+0x2dc/0x755 [ 1391.244090][ T3908] kobject: 'loop2' (00000000cd819a62): kobject_uevent_env [ 1391.247534][T21661] ? add_taint.cold+0x16/0x16 [ 1391.259613][T21661] ? blkdev_direct_IO+0x13cd/0x1590 [ 1391.264848][T21661] ? preempt_schedule+0x4b/0x60 [ 1391.269922][T21661] ? ___preempt_schedule+0x16/0x20 [ 1391.275069][T21661] ? trace_hardirqs_on+0x5e/0x240 [ 1391.280156][T21661] ? blkdev_direct_IO+0x13cd/0x1590 [ 1391.280774][ T3908] kobject: 'loop2' (00000000cd819a62): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 1391.285418][T21661] end_report+0x47/0x4f [ 1391.285436][T21661] ? blkdev_direct_IO+0x13cd/0x1590 [ 1391.285449][T21661] __kasan_report.cold+0xe/0x36 [ 1391.285466][T21661] ? write_comp_data+0x40/0x70 [ 1391.285478][T21661] ? blkdev_direct_IO+0x13cd/0x1590 [ 1391.285502][T21661] kasan_report+0x12/0x17 [ 1391.324203][T21661] __asan_report_load4_noabort+0x14/0x20 [ 1391.329978][T21661] blkdev_direct_IO+0x13cd/0x1590 [ 1391.335049][T21661] ? blkdev_write_end+0x170/0x170 [ 1391.340112][T21661] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1391.343677][ T3908] kobject: 'loop0' (000000004f8a7f9d): kobject_uevent_env [ 1391.346405][T21661] ? filemap_check_errors+0xae/0x150 [ 1391.346426][T21661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1391.346451][T21661] generic_file_direct_write+0x20a/0x4a0 [ 1391.371226][T21661] __generic_file_write_iter+0x2ee/0x630 [ 1391.376900][T21661] blkdev_write_iter+0x23a/0x440 [ 1391.381876][T21661] ? __blkdev_get+0x1660/0x1660 [ 1391.384027][ T3908] kobject: 'loop0' (000000004f8a7f9d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 1391.386762][T21661] ? perf_trace_lock_acquire+0xf5/0x530 [ 1391.386781][T21661] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 1391.386809][T21661] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1391.414163][T21661] new_sync_write+0x4d3/0x770 [ 1391.418968][T21661] ? new_sync_read+0x800/0x800 [ 1391.423781][T21661] ? avc_policy_seqno+0xd/0x70 [ 1391.428581][T21661] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1391.434584][T21661] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1391.441573][T21661] ? security_file_permission+0x8f/0x380 [ 1391.447244][T21661] __vfs_write+0xe1/0x110 [ 1391.451608][T21661] vfs_write+0x268/0x5d0 [ 1391.455900][T21661] ksys_write+0x14f/0x290 [ 1391.460266][T21661] ? __ia32_sys_read+0xb0/0xb0 [ 1391.465148][T21661] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1391.471250][T21661] __x64_sys_write+0x73/0xb0 [ 1391.475876][T21661] do_syscall_64+0xfd/0x6a0 [ 1391.480506][T21661] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1391.486427][T21661] RIP: 0033:0x459829 [ 1391.490343][T21661] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1391.509973][T21661] RSP: 002b:00007f042ca7ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1391.518613][T21661] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 1391.526646][T21661] RDX: 0000000052698b21 RSI: 0000000020000000 RDI: 0000000000000003 [ 1391.534743][T21661] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1391.542850][T21661] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f042ca7f6d4 [ 1391.551031][T21661] R13: 00000000004c5db7 R14: 00000000004e00e0 R15: 00000000ffffffff [ 1391.560490][T21661] Kernel Offset: disabled [ 1391.564946][T21661] Rebooting in 86400 seconds..