[....] Starting OpenBSD Secure Shell server: sshd[ 26.188638] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.597020] random: sshd: uninitialized urandom read (32 bytes read) [ 30.858833] kauditd_printk_skb: 8 callbacks suppressed [ 30.858840] audit: type=1400 audit(1566191610.037:35): avc: denied { map } for pid=6616 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 30.893046] random: sshd: uninitialized urandom read (32 bytes read) [ 31.440126] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. [ 36.974908] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/19 05:13:36 fuzzer started [ 37.155490] audit: type=1400 audit(1566191616.337:36): avc: denied { map } for pid=6627 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.684282] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/19 05:13:38 dialing manager at 10.128.0.105:33177 2019/08/19 05:13:38 syscalls: 2466 2019/08/19 05:13:38 code coverage: enabled 2019/08/19 05:13:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/19 05:13:38 extra coverage: extra coverage is not supported by the kernel 2019/08/19 05:13:38 setuid sandbox: enabled 2019/08/19 05:13:38 namespace sandbox: enabled 2019/08/19 05:13:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/19 05:13:38 fault injection: enabled 2019/08/19 05:13:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/19 05:13:38 net packet injection: enabled 2019/08/19 05:13:38 net device setup: enabled [ 40.173074] random: crng init done 05:15:32 executing program 5: 05:15:32 executing program 0: 05:15:32 executing program 3: 05:15:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 05:15:32 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0xc) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 05:15:32 executing program 4: r0 = socket$kcm(0xa, 0x40122000000003, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) [ 153.476526] audit: type=1400 audit(1566191732.657:37): avc: denied { map } for pid=6627 comm="syz-fuzzer" path="/root/syzkaller-shm695047850" dev="sda1" ino=2233 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 153.503463] audit: type=1400 audit(1566191732.667:38): avc: denied { map } for pid=6645 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 153.900926] IPVS: ftp: loaded support on port[0] = 21 [ 154.667253] chnl_net:caif_netlink_parms(): no params data found [ 154.675022] IPVS: ftp: loaded support on port[0] = 21 [ 154.719754] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.726381] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.733679] device bridge_slave_0 entered promiscuous mode [ 154.740648] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.746981] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.753878] device bridge_slave_1 entered promiscuous mode [ 154.771998] IPVS: ftp: loaded support on port[0] = 21 [ 154.777564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.788189] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.806077] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.813523] team0: Port device team_slave_0 added [ 154.818924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.826392] team0: Port device team_slave_1 added [ 154.831640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.838808] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.901901] device hsr_slave_0 entered promiscuous mode [ 154.970424] device hsr_slave_1 entered promiscuous mode [ 155.028669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.037729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.052864] chnl_net:caif_netlink_parms(): no params data found [ 155.085843] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.092247] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.098979] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.105338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.132555] IPVS: ftp: loaded support on port[0] = 21 [ 155.141960] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.148326] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.155249] device bridge_slave_0 entered promiscuous mode [ 155.161788] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.168106] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.175355] device bridge_slave_1 entered promiscuous mode [ 155.236773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.246385] chnl_net:caif_netlink_parms(): no params data found [ 155.258961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.299135] IPVS: ftp: loaded support on port[0] = 21 [ 155.310146] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.316520] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.323743] device bridge_slave_0 entered promiscuous mode [ 155.330303] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.337327] team0: Port device team_slave_0 added [ 155.344565] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.351684] team0: Port device team_slave_1 added [ 155.357728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.364999] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.378084] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.386417] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.393575] device bridge_slave_1 entered promiscuous mode [ 155.452797] device hsr_slave_0 entered promiscuous mode [ 155.490320] device hsr_slave_1 entered promiscuous mode [ 155.532586] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 155.538651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.578270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 155.586391] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 155.595577] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.606431] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.619313] chnl_net:caif_netlink_parms(): no params data found [ 155.644991] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 155.662826] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.669939] team0: Port device team_slave_0 added [ 155.678280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.686109] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.704723] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.711916] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 155.722303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 155.728361] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.735454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.743984] team0: Port device team_slave_1 added [ 155.766707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.774289] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.784188] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.792505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.803711] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.810408] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.817180] device bridge_slave_0 entered promiscuous mode [ 155.823596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.831670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.839195] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.845548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.856075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.870798] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.877220] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.884539] device bridge_slave_1 entered promiscuous mode [ 155.899957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.908155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.915746] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.916459] IPVS: ftp: loaded support on port[0] = 21 [ 155.922109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.931609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.982145] device hsr_slave_0 entered promiscuous mode [ 156.020301] device hsr_slave_1 entered promiscuous mode [ 156.061458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.072422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.080830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.096573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 156.104062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.142043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.149850] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.157088] team0: Port device team_slave_0 added [ 156.163422] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.170488] team0: Port device team_slave_1 added [ 156.177329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.184769] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.192305] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.230987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.244985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.252648] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.260172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.322379] device hsr_slave_0 entered promiscuous mode [ 156.360270] device hsr_slave_1 entered promiscuous mode [ 156.400425] chnl_net:caif_netlink_parms(): no params data found [ 156.408711] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.416762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.445382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.456720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 156.463954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.471542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.478881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.486775] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.497190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.525333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 156.534064] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.544938] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 156.551155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.559241] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.576207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.583624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.591021] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.597340] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.606060] device bridge_slave_0 entered promiscuous mode [ 156.612744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.618845] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.625317] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.632136] device bridge_slave_1 entered promiscuous mode [ 156.638759] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.655672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 156.686021] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 156.697386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.710718] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.718995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.726164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.749065] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 156.755708] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.764679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.785639] chnl_net:caif_netlink_parms(): no params data found [ 156.813639] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.823700] team0: Port device team_slave_0 added [ 156.829701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 156.846007] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.855104] team0: Port device team_slave_1 added [ 156.860494] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.868493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.876201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.883808] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.890169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.902012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.908703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 156.916542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.932621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.939536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.947520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.955127] bridge0: port 2(bridge_slave_1) entered blocking state 05:15:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='cpuset{\x00'}, 0x10) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socket$kcm(0x29, 0x5, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0xf93edc573001b31, './file0\x00'}, 0x6e) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 156.961492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.969659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 156.994210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.045006] device hsr_slave_0 entered promiscuous mode [ 157.070651] device hsr_slave_1 entered promiscuous mode [ 157.087839] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 157.115567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.121901] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.128242] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.135497] device bridge_slave_0 entered promiscuous mode [ 157.144978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.152964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.159942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.169569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.179770] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.187807] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.195117] device bridge_slave_1 entered promiscuous mode [ 157.215956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.223812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.235914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.243772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.251660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 05:15:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_int(r0, 0x1, 0x20, 0x0, &(0x7f0000000040)=0x70) 05:15:36 executing program 5: pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x208001, 0xb2) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in={{0x2, 0x4e22, @multicast1}}, 0x80000001, 0x8, 0xb7d, 0xffffffff, 0x1}, &(0x7f0000000300)=0x98) r2 = msgget(0x3, 0x2) msgrcv(r2, &(0x7f0000000080), 0x8, 0x1, 0x800) r3 = epoll_create1(0x0) r4 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x6cbf, 0x400000) getsockopt$inet6_mreq(r4, 0x29, 0x0, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x14) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x4000201f, 0x3f000002}) close(0xffffffffffffffff) [ 157.268070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.278068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.290324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.308212] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready 05:15:36 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000400)={{}, 'port0\x00'}) 05:15:36 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000040)='syz1\x00') r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) [ 157.315705] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.325619] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.346374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.353215] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.361817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.374528] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.389537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.402414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.410038] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.416415] bridge0: port 1(bridge_slave_0) entered forwarding state 05:15:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1010c0, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0x1, {0x0, 0xfffffffffffffff9, 0x3f, 0x7}, {0x9, 0x23, 0x4, 0x10}, {0x80000001, 0x200}}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x89e1, 0x0) [ 157.427628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.435687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.449573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.459334] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.486194] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.494748] team0: Port device team_slave_0 added [ 157.502000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.508958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.516764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.524328] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.530717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.540967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.549920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.557625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.565920] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.574401] team0: Port device team_slave_1 added [ 157.579666] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.587539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.595408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.603593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.611438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.618736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.627302] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 157.634801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.644387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.653527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.661828] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.672001] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.677990] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.692251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.701386] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.709476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.717091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.724633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.732260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 05:15:36 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x63a83016b0ae144a, 0x0) read(r2, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) ftruncate(r3, 0x3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') timer_settime(r1, 0x1, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) lseek(r4, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) tkill(r0, 0x1000000000016) [ 157.739604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.747145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.755400] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.766113] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 157.783744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.789810] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.798286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.812319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.843747] device hsr_slave_0 entered promiscuous mode [ 157.870594] device hsr_slave_1 entered promiscuous mode [ 157.901889] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.912615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.919973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.927358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.935060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.942759] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.949081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.956441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.964705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.973497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.983845] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 157.989850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.997859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.005118] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.012199] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.022528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.029843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.037494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.045424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.053440] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.059760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.071690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.086227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.101291] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.108119] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.117186] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.125822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.136655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.146681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.155737] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.166236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.174428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.182314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.190104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.202130] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.219707] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.227947] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.236551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.246447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.253623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.260801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.267627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.275387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.282990] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.289310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.296215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.304066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.311584] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.317892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.328298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.341752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.351184] device nr0 entered promiscuous mode [ 158.372631] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.384778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.393446] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.402078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.412050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.425360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 05:15:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000000c0)={{0x2, 0x2fb, 0x7, 0xb7, 0x1, 0x1000}, 0x6, 0x3e}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000002c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x63, 0x0, &(0x7f0000000080)=0x1e) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000040)={0xffffffff, 0xff}) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000140)=0x1) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r6 = dup2(r0, r3) dup3(r6, r2, 0x0) [ 158.468519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.485268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.494224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.501948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.509309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.516924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.526644] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.533336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.542018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.551307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.559790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.566211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.573756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.581577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.589016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.598367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.611699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.619755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.628695] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.638537] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.648750] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.655592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.663252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.670767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.678122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.685773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.696229] device nr0 entered promiscuous mode [ 158.704191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.719672] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.731321] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.745322] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.752752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.759468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.771189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.787250] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.794986] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.808284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.822558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.829129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.837662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.845819] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.852248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.859344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.876738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.884312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.893745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.901513] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.907828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.920860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.928315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.937164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.944461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.955048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.962210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.970284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.978032] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.987700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.997506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.004731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.012494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.020676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.028077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.037736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.046740] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.056925] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.066866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.075324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.083205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.101741] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.112453] device nr0 entered promiscuous mode 05:15:38 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x5, 0x0, 0x10a, 0x0, 0x0, 0x6, 0x0, 0xa, 0x2, 0xfffffffffffffff7, 0x7f, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100, 0x10001, 0x5, 0xfa3, 0xb8, 0x3ff, 0x0, 0x8, 0x6, 0x3ff, 0x9, 0x800, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0xfff}, 0x800, 0x0, 0x3, 0x7, 0xffffffffffff9bcc, 0x0, 0xb49}, 0x0, 0xd, 0xffffffffffffffff, 0xe6f23037c3cce23a) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(0x0, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) r2 = geteuid() getresuid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004d00)) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) write$FUSE_INIT(r4, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe55) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8080, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e20,timeout=0x0000000000000006,access=any,timeout=0x0000000000000a49,dfltuid=', @ANYRESHEX=r1, @ANYBLOB="2c74696d656f75743d3078303030303030303030303030306465662c72713d3078303030303030303030303030303031662c7063723d30303030303030303030303030303030303036333c666f776e65723e89c5b60295d272232ce991266f16405e55e38bd1f9d2d3916f7d1038d2c33e91e998f5da6426160ee8297dc7627c573d07ec2ed7fd297dc570ad4d348a5b7de86a15d85b81b189a75c1b8caeb557e5ae18fead840215b774533c85b22029cd350cab3614a1d912c7ccc750254c4c9b05e1a4d5d4eb1332f76352d7c87348b6efd4705e9a1f4b308691e7d887f419d55f9af5118f9e92344b73d5f349cb2a65d113168e18e5b4a33f10296c35f2b5e40e1c72d0e043cb8a334266bb4e562e5c0fefb0d2540f4c9afeac111d774fe5bfc9574ef4751636a9911a0b720a51dd9d53b8244084b3", @ANYRESDEC=r3, @ANYBLOB=',func=CREDS_CHECK,dont_appraise,fowner>', @ANYRESDEC=r2, @ANYBLOB=',pcr=00000000000000000061,\x00']) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x400000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x44) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) r6 = syz_open_dev$usb(0x0, 0x0, 0x10000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r6, 0x0, 0x5) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) [ 159.125142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.218108] audit: type=1400 audit(1566191738.397:39): avc: denied { create } for pid=6758 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.255771] device nr0 entered promiscuous mode [ 159.267428] audit: type=1400 audit(1566191738.427:40): avc: denied { write } for pid=6758 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 159.273598] hrtimer: interrupt took 25824 ns [ 159.291918] audit: type=1400 audit(1566191738.437:41): avc: denied { read } for pid=6758 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:15:38 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_open(&(0x7f00000001c0)='trustedtrustedselinux\x00', 0x40, 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) socket$inet(0x2, 0xa, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:15:38 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x63a83016b0ae144a, 0x0) read(r2, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)) r3 = epoll_create1(0x0) ftruncate(r3, 0x3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') timer_settime(r1, 0x1, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) preadv(r4, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0x2b7}], 0x1, 0x0) lseek(r4, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) tkill(r0, 0x1000000000016) [ 159.439885] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:15:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001900)=""/119, 0xfff2}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x5}, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000000c0)=[0x4]) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 05:15:38 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setregs(0xd, r0, 0x400, &(0x7f0000000100)="a0aee271da778e443df620c677871d327daa5208") r1 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}}}, &(0x7f0000000080)=0x90) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) 05:15:38 executing program 3: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x7, 0x70, 0x5, 0x0, 0x10a, 0x0, 0x0, 0x6, 0x0, 0xa, 0x2, 0xfffffffffffffff7, 0x7f, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100, 0x10001, 0x5, 0xfa3, 0xb8, 0x3ff, 0x0, 0x8, 0x6, 0x3ff, 0x9, 0x800, 0x0, 0x7, 0x0, @perf_config_ext={0x0, 0xfff}, 0x800, 0x0, 0x3, 0x7, 0xffffffffffff9bcc, 0x0, 0xb49}, 0x0, 0xd, 0xffffffffffffffff, 0xe6f23037c3cce23a) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(0x0, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000840)=0xe8) r2 = geteuid() getresuid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x0, &(0x7f0000004d00)) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) write$FUSE_INIT(r4, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe55) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8080, &(0x7f0000000a00)=ANY=[@ANYBLOB='trans=rdma,port=0x0000000000004e20,timeout=0x0000000000000006,access=any,timeout=0x0000000000000a49,dfltuid=', @ANYRESHEX=r1, @ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB=',func=CREDS_CHECK,dont_appraise,fowner>', @ANYRESDEC=r2, @ANYBLOB=',pcr=00000000000000000061,\x00']) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x400000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x44) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, 0xffffffffffffffff) r6 = syz_open_dev$usb(0x0, 0x0, 0x10000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r6, 0x0, 0x5) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 05:15:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, &(0x7f000000a000/0xb000)=nil, 0x1000, 0x1}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)={0x7, {0xffb, 0x0, 0x6, 0xc9, 0xa7c, 0xfffffffffffff000}}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0xff0eab5330859d1f) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:15:38 executing program 5: io_setup(0x102, &(0x7f0000000000)=0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x401, 0x400) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x400, 0x3) r2 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f00000000c0)=0x4ac) write$binfmt_misc(r2, &(0x7f0000000400)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000317000), 0xff8) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) socket(0x0, 0xa, 0x1f) 05:15:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xffffffffffffff2e, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e23, @multicast2}}}, 0x88) 05:15:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000100)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x71, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) [ 159.709313] audit: type=1400 audit(1566191738.887:42): avc: denied { map } for pid=6790 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=26248 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 05:15:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019000)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000011000/0x1000)=nil, &(0x7f000000a000/0xb000)=nil, 0x1000, 0x1}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)={0x7, {0xffb, 0x0, 0x6, 0xc9, 0xa7c, 0xfffffffffffff000}}) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='illinois\x00', 0xff0eab5330859d1f) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:15:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x501100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={0x0}, &(0x7f0000000200)=0xffffff2b) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x8, 0xa, [0xfffffffffffffc01, 0x5, 0x101, 0x8, 0x9, 0x7ff, 0x4, 0xfffffffffffffffe, 0x9, 0x8000]}, &(0x7f0000000140)=0x1c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x10c, 0x1a, 0x0, 0x0) 05:15:39 executing program 1: ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$getsig(0x4202, r1, 0x40, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000000040)={{0x0, @addr=0x5}, 0x8, 0x7, 0xfffffffffffff562}) getuid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 159.829322] audit: type=1400 audit(1566191738.887:43): avc: denied { map } for pid=6792 comm="syz-executor.5" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=27159 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 05:15:39 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) 05:15:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0xffffffffffffff2e, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x1ff, {{0x2, 0x4e23, @multicast2}}}, 0x88) 05:15:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x0, 0x800000007fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b2e) socketpair$unix(0x1, 0x7, 0x0, 0x0) r3 = semget$private(0x0, 0x7, 0x0) semtimedop(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) unshare(0x40000) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x20, 0x40003e) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x1) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r5 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) dup3(r5, r1, 0x10001) 05:15:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f0000000100)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000240)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x71, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 05:15:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x80) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000280)=0x2, &(0x7f00000002c0)=0x2) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10001}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000009d5d435923c738d6bb588a4485c7400"/127], 0xb8}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 05:15:39 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000180), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00), &(0x7f0000048000), 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) r1 = socket$inet6(0x10, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) readahead(r1, 0x7, 0x20) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000001c0)="5500000020007fafb72d13b2a4a2809302000000030b43026c26236925000400fe7f0000c02dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 05:15:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x102) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r1}}, 0x18) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x301000, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='overlay\x00', 0x14000f, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xf7a7, 0x20802) r3 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000180)=r3) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300), r1, 0x0, 0x2, 0x4}}, 0x20) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000240)="0bcac2c3c2db1dec1809d4c83c1a59823516", 0x12) 05:15:39 executing program 2: socket$caif_seqpacket(0x25, 0x5, 0x5) socket$alg(0x26, 0x5, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1032c2, 0x0) openat$cgroup_int(r0, 0x0, 0x2, 0x0) r1 = accept$packet(r0, &(0x7f0000000100), &(0x7f0000000180)=0x14) ustat(0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000002c0)={r1, r0}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000280)=0x54) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, 0x0) 05:15:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x0, 0x800000007fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x2, 0x4b2e) socketpair$unix(0x1, 0x7, 0x0, 0x0) r3 = semget$private(0x0, 0x7, 0x0) semtimedop(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) unshare(0x40000) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x20, 0x40003e) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x1) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r5 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r2) dup3(r5, r1, 0x10001) 05:15:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x3f, 0x9, 0x5, 0x200}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffc00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r3 = add_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="86509f230c92bc307fc13a1e6fb08a02d1493fa773a6186c4b57dc15a5a00764068ec5ca99746ef46105540ca956a6faae2acbd8a08092c6a1f0903c0177bd61f2117ce438a9e9c262241dd944995963e451e32b5f3c82cc76b956fb82406f07ad60d3c7", 0x64, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r3) r4 = accept$alg(r0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r2, 0x28, &(0x7f0000000180)}, 0x10) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000003c0), 0x16, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x250, 0x8001) [ 160.367399] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 05:15:39 executing program 5: sysfs$1(0x1, &(0x7f0000001a40)='veth0_to_team\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000013c0), 0x8) r1 = socket(0x40000000015, 0x805, 0x0) sync_file_range(r0, 0x4, 0x0, 0x6) getsockopt(r1, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf={0xc0, &(0x7f0000000280)="e8c2c3ee749e95fb1e76ccb59d10c34f74e95b50518d342c78bb5523855429c1bace1177fcae16efa5cb80dbecc1cd8ca05ccf95a76a04ecab1a5c39cfab30426ef4d2d768e16763ee5d2f538de59214d6d2291bb09d6cdc6eae8fec1c4e14447f8f65d799e4f6d25568aa745c510e245902fad82140ca27d4c75bc8c37c1d7c30891489d5339e0cf2f0d86398edb58e33445d4c5b72eb82c00c612f4ad7e8a245308ba33ba0fc42d63c544b1a6fa7843adb53ba0e5cf4df399a78520a7c2418"}) accept4$packet(r1, 0x0, &(0x7f0000000140), 0x80000) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001480)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001440), 0xc, &(0x7f0000001880)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0004000000000000000002000000d28684ddcd4ec9f5e379ba441a216770bbeb1fb51d4a02d65454a3fd32c7a623e6d5ee5ff2dc0eab7c211a25b558a69aa07d47ef8e6ece"]}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000001900)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x6, @local, 0x1}, @in={0x2, 0x4e23, @broadcast}], 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) 05:15:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000340)=[{r0, 0x4}, {}], 0x2, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000400)={0x0, 0x4}, &(0x7f0000000440)=0x8) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) clock_nanosleep(0x5, 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000100)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) unshare(0x20000) creat(&(0x7f0000000300)='./bus\x00', 0x1) syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x4000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x7, 0x0, 0x6, 0x7fffffff, 0x9, 0xae6c}) ustat(0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, 0x0, 0x9646882ab6f2e7e7) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x13, 0x0, 0x4}}, 0x14) [ 160.444126] encrypted_key: insufficient parameters specified 05:15:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3e) recvfrom$unix(r0, 0x0, 0x98d224d9e367a5f0, 0x0, 0x0, 0xfffffffffffffeac) close(r0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") fgetxattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="73650275726974792e00"], &(0x7f00000002c0)=""/84, 0x1000000d8) dup2(r0, r1) [ 160.614706] encrypted_key: insufficient parameters specified 05:15:39 executing program 2: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x4, 0x105, "a18800f8711f8e31122f825df14e8cbfcf7d76d72a48ee786f90e6ece7603693", 0x1, 0x7fffffff, 0xb9c, 0x6, 0x8}) 05:15:39 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 05:15:39 executing program 5: sysfs$1(0x1, &(0x7f0000001a40)='veth0_to_team\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000013c0), 0x8) r1 = socket(0x40000000015, 0x805, 0x0) sync_file_range(r0, 0x4, 0x0, 0x6) getsockopt(r1, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf={0xc0, &(0x7f0000000280)="e8c2c3ee749e95fb1e76ccb59d10c34f74e95b50518d342c78bb5523855429c1bace1177fcae16efa5cb80dbecc1cd8ca05ccf95a76a04ecab1a5c39cfab30426ef4d2d768e16763ee5d2f538de59214d6d2291bb09d6cdc6eae8fec1c4e14447f8f65d799e4f6d25568aa745c510e245902fad82140ca27d4c75bc8c37c1d7c30891489d5339e0cf2f0d86398edb58e33445d4c5b72eb82c00c612f4ad7e8a245308ba33ba0fc42d63c544b1a6fa7843adb53ba0e5cf4df399a78520a7c2418"}) accept4$packet(r1, 0x0, &(0x7f0000000140), 0x80000) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001480)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001440), 0xc, &(0x7f0000001880)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0004000000000000000002000000d28684ddcd4ec9f5e379ba441a216770bbeb1fb51d4a02d65454a3fd32c7a623e6d5ee5ff2dc0eab7c211a25b558a69aa07d47ef8e6ece"]}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000001900)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x6, @local, 0x1}, @in={0x2, 0x4e23, @broadcast}], 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) 05:15:40 executing program 4: sysfs$1(0x1, &(0x7f0000001a40)='veth0_to_team\x00') socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f00000013c0), 0x8) r1 = socket(0x40000000015, 0x805, 0x0) sync_file_range(r0, 0x4, 0x0, 0x6) getsockopt(r1, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf={0xc0, &(0x7f0000000280)="e8c2c3ee749e95fb1e76ccb59d10c34f74e95b50518d342c78bb5523855429c1bace1177fcae16efa5cb80dbecc1cd8ca05ccf95a76a04ecab1a5c39cfab30426ef4d2d768e16763ee5d2f538de59214d6d2291bb09d6cdc6eae8fec1c4e14447f8f65d799e4f6d25568aa745c510e245902fad82140ca27d4c75bc8c37c1d7c30891489d5339e0cf2f0d86398edb58e33445d4c5b72eb82c00c612f4ad7e8a245308ba33ba0fc42d63c544b1a6fa7843adb53ba0e5cf4df399a78520a7c2418"}) accept4$packet(r1, 0x0, &(0x7f0000000140), 0x80000) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001480)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000001440), 0xc, &(0x7f0000001880)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0004000000000000000002000000d28684ddcd4ec9f5e379ba441a216770bbeb1fb51d4a02d65454a3fd32c7a623e6d5ee5ff2dc0eab7c211a25b558a69aa07d47ef8e6ece"]}, 0x1, 0x0, 0x0, 0x4}, 0x4000804) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000001900)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x6, @local, 0x1}, @in={0x2, 0x4e23, @broadcast}], 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) [ 161.148226] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 05:15:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) seccomp(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020700001000000000000300000000000800120000000100000000000000000006000000000000000001000000000200e00040e0ff000002200000000000000b0000ada8008004000000200000000000035f638f0006000000000002000080ac14fffff00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) close(r4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x11, r2, 0x0) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 05:15:40 executing program 5: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffa000/0x3000)=nil) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x3b1209bf22fdcf57) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r0}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x1, 0x20}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0xffffffff, 0x10000, 0x4, 0x6, 0x6, 0x8001, 0xbead, 0x5, r1}, 0x20) 05:15:40 executing program 2: r0 = socket(0x3, 0x6, 0xd) write(r0, &(0x7f00000000c0)="1f00000001090104fd4354c007f37ffff20501000800020004000100ffdf00", 0x213) 05:15:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x90000, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000100)={0x7b}) listen(r1, 0x0) 05:15:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, 0x0) unlink(&(0x7f0000000280)='./bus\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000140)) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f00000002c0)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/53, 0x35}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000cc0)={0x48ea5d463f743b83, 0x8000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x3f, &(0x7f0000000000)=0x100000001, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)={0x7, 0x8, 0x3, 0x0, 0x0, [{r1, 0x0, 0x4}, {r1, 0x0, 0xc9}, {r3, 0x0, 0x7fffffff}]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000d00)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000e00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c40)={'team0\x00', 0x0}) sendmmsg$inet6(r1, &(0x7f00000034c0)=[{{&(0x7f00000005c0)={0xa, 0x4e20, 0x3ff, @local, 0x1}, 0x1c, &(0x7f0000000c00)=[{&(0x7f0000000600)="4804c695ee84023b6a659e6f1dae45508927b3813099abb34ecd7d355bf99586a54312", 0x23}, {&(0x7f0000000640)="4b45db3cbe1b9ba0354e309efd43d84e15f380d0cb09e1b16b1172d0b051e03e12ac741deebfbb2af3a27f3a003a3b5a33d5337c8d2ebfea08fc22f15b2d0b62e42cbae56c6bc0cc2e4671e063c7fdb7997eb089a8b50eba14372465b54afbcbb54d440d6c23f742334802b2182db20295be04228d60df9cda77d399f1c94aff93d0c6c5ac7189aa827966c74713c3fdbc6fce5decf16c021b0ec88f0779859d53876d1904d4a8818f3e0c059deb42ad6c3fd54ed71eb07ff7f83dd94ecd1635cd5f343fbc0e7f3a371291f74924ee773f7f00758f2f777ecd2b5bdfac912608", 0xe0}, {&(0x7f0000000740)="39f590eea5fbd20114280448eff6b00f67e67e5ca246346d29e058f0ed614195be199c798d9e58c5fcd124563b0a25a7a92727a1b6dfabb8d5eeca7af25853787a6124addd14316071f9bc4944c55d82927d79ce392ccf8ece41e7808f2e1cb432fb59f1101968f0851393d3f0264f5b7a8cca51c2fc10e164aad327c4b882ef5a91ba10fb6646b75e5ae4afbcb574954c6d30b7e4352281ef80b1a85b4180ebb38d3c80acb16b32f9ea1763c56a268ab0f26a510e5cf85166f833d6ac2c243a243b7cfc82c6b624e44bfabb13637abefb4639b7", 0xd4}, {&(0x7f0000000840)="40d548311483ac8c741e23db4f92e96857598427a7903e8f0e4a8496f44f4b71f5965bf378e908d0a0952aae42d8e99030a2cd9bdb145fb36ed4575b1ea054aae3d2002a9f9b972e38daf805f1166153972b1433836fa2c42cc17ab1df29ffef028dbd973e9ef2155c8afc0c95f70f91ac2a9df4cda3040eb11b8dccdba4005d362607e7414b8030c221029a271489b6f7414f71802c427ce9326757528696bfab0279eb731e36028c1995276a87112cafdea882223db73953bb63736c7c0dd81767af3b22c2692992830b295baa86b45d8129bc0bdc3075fd78e14c27", 0xdd}, {&(0x7f0000000940)="5d8d27f67947f1250bf71bb3367f55ced9b42df6eb702addade3d94a3610b9eb1cd92f46c67161a8882a1f3d7ceaccf98f5802fb33aa41b0af017e02772a0abd014922cf273b600555bbbb0d4077c9b1393ca91ef03459d72e8d8697b15ee6b21f381b52382e9ccccd73a900ddaddf61b080bd43d70cda6c7d10f9a884e90f9f2de6f82a6951cfd604e9d0f9ec163b90e74cb2ab0e7d1df28aecb9738a62226a7058bbc4fc4c1fd848a6ac7b72d77602725e2b4fd638fb8f97a99f5e3d6e49f6dfd89a405fe26ed83b03cee1e4f1df5cbb7c26d0", 0xd4}, {&(0x7f0000000a40)="ddabb34137de4a32c9019da922757a9130b4b4e0115081ae6d4a1024f980e720ecbc0ffcda62887a15829e69aa4b39f8e5a7f8d1d35d41f099597021fae6a0974ca098", 0x43}, {&(0x7f0000000ac0)="328f3632838855baa4f21a383f9eea459c57714976bddf037be5f6f4f65bd621b20d4de90f0aab56752b2d643d3dffae29953cb6ec6085949161ebb547250c1c9d701a18327080cb1d5994fb6909831978140a966a33d6669ca95ac713ad6083d58b1f37f8b1d2c683994f8aa0eb483a6e5167f8b20e", 0x76}, {&(0x7f0000000b40)="e1de218880c54937873126423f2a95164ebe88b59bfc4b74f2530c3ef397d85c008eada002ca1bc78259d47289cbeb6d6734698fae91759fc1e022f40b1eaf01a79b9ab5b5ad0be4e0e2ea7814656e1893a067a7c0d62eeddbdef39f9276c57989424c4181bcb551dee59451f865440018e30dbeaa24eeec3e7156d210ead78eb6e2170f4f2459f4009c9bd35c95191ca2236635c02df3875f3f14da05aa9271dd45d59cb20a6753", 0xa8}], 0x8}}, {{&(0x7f0000000c80)={0xa, 0x4e21, 0xb74, @rand_addr="cb158787ea28a54689648857fef3cadd", 0x5}, 0x1c, &(0x7f0000000cc0), 0x0, &(0x7f0000000e40)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r4}}}, @dstopts={{0xd8, 0x29, 0x37, {0xbf, 0x17, [], [@generic={0x10000, 0xb0, "1a8135db1cad3699dc96c03d12e9c06ed061305feeee7c4b0f4c4c5a3226128c27902cc67428cd0256a0e078fb2832da92b660d7c6dae4446338337a853eefc61b1f746f7fd8ab856baea1c44775c72e9c2422e38c0a1e8d211a4a3951574c37af638fc3e551d1e9f8bcf4932b535044bfa0cf9d408faf8cad1de89238e31d49f1126fcc4666f1e5e6f034153851bb19c2a382135dfa4ed7a76c9e77265060ddbdfc7a2523a191fab6ad028c16c0bf7f"}, @jumbo={0xc2, 0x4, 0x7}, @pad1, @pad1]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hopopts={{0xd0, 0x29, 0x36, {0x5c, 0x16, [], [@enc_lim={0x4, 0x1, 0xffffffffffffff7f}, @enc_lim={0x4, 0x1, 0xfff}, @generic={0xfffffffffffffffa, 0xa6, "3d718e1ba79dcd569ae3ffe311324616c0fadceb44ada7a2a5b4742ebd3827e0bd71dc599db72b82e54b5aa73599868e09528b0881e24011a016c63d08627ebfe8b25ead2c01f3de502c4db982eae6559266c46f3dbd7cbffef6c86fcef0e1b0b723b5031a5f2b8b647ce47015648530ab73a1cced36a1d4bbda1c505ef9340530f7d84c789c0a6ec7b939314a93d4281d66bf2ba5638a2b463cecc474fe71ecc2d8bb158528"}, @ra={0x5, 0x2, 0x7}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x3b, 0xa, 0x1, 0xff, 0x0, [@mcast1, @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x268}}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001100)="7c6d13bb192395a5056284a1719c73dba6158c2bc081f1e61e88398dc5d331f8ed5bbc78d2012d54dd28e7cff821284d51591da65982462119a5373847963e1943c46dcbf7976cd344d0dadf0ff291a989fb4cbf24ec6e9c7eaaeb33791b7424c9f6fa461b3a412348c0fabf9a9426", 0x6f}, {&(0x7f0000001180)="21832db846bd0ca053d731da0373841f93991f70e08519b9656e28921eb7cd209d51220a97f7ca87f7d5cac66d0ac20de76c6c9e27a727ae96a220757898e63d318b1a570cb01491765512cc3ad3e3475fba792d625116e9b95c776db918c543df2131c97f42491f676c543c58438ebe49d858500a9ea5c68a8310e2b7ece2a03cf36300f7a745804fe58f70058ea7bb3f14b146ff78c19031143c1a2e01529a", 0xa0}, {&(0x7f0000001240)="88f0db0cf6486b91a5b2ac2c612f4ecf42954ee06c60e0f9634b58484e387a754d2651f66e239d7cfbad3e0d11d819998a4b087b7a2dad13c9d539d62ccea6890ee7ed40d6f152f8f7980a9ae15f3898ed67d36ed6b09171eaa98fcc67c351e1fe3a24347b0610809471117fd548c329e22d747a45c73394a3b75c113b4a157e6acb88bab23ff3777a1e2739af61aff238d0d5ff2d05b6be7d241b36c300c5bd99ece12a1194eb348739e7d5a4baf08a111f7b7f0573260c36823eee4372eb1ff611d3667b6fea08eb0f8505fc", 0xcd}, {0x0}, {&(0x7f0000001480)="dd915cff7b2a8cccea977c26a2dca6a34d07be7403b05698181e330a57d7b2a3973556c8b9b0ea80dabb28190f8820c3d245bf464f004d929a0408e33a0f62738bf93a018e9aeea71647d90be867c5f979ddd593d242842479f12058d14d671040eeac81808302d7c573db1682d13f997fb1a9a5de875507cad00f146ef6d47976", 0x81}, {&(0x7f0000001540)="497ebbdef6d67977dd8bed5defb570bafac1e298300a08a017ffa04f76dc624ed7b4f2bc885dd8b0fb2ce6230255e479604a8670b8c7fadfe6efd443b6152c91787fc2486091d8a00c9326ef25905194d87de749e78a477f13be8a82bd077303334325307dd2697bc26d56d583ec1a3a23f1b0a83551c4f16b4137", 0x7b}], 0x6, &(0x7f0000001640)=[@rthdr={{0x38, 0x29, 0x39, {0x8, 0x4, 0x0, 0x9, 0x0, [@local, @mcast2]}}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdr={{0x38, 0x29, 0x39, {0x6, 0x4, 0x2, 0x5, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xd}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @rthdrdstopts={{0xe8, 0x29, 0x37, {0x29, 0x19, [], [@enc_lim={0x4, 0x1, 0x73}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x27}}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @rand_addr="63aaae56e9bb637285d991163e35fd8d"}, @generic={0x926, 0x9d, "8a65ea7dfa14186a01ba519561facc474373383b2f81c753861410198037388b4a49a61afaf7e499680445691fb7ce7f7c2f98c749df6736acecbe408b24f655b5e8f2c75058b835ccb08c264e182fc70fc8a649f72051f59331e7e9bd26625ca7a96d11f2b27d0ed7efae058128425facd6f619be33e597a27790478a8feb89a5e2754c13adf6366cd6fb6e52700cfba767faa5b4d6ddb37102c1cf1e"}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x6, 0x6, 0x0, 0x4, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @hopopts={{0x198, 0x29, 0x36, {0x11, 0x2f, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xc}}, @generic={0x8000, 0xc4, "89dd54c35d2d260adea2e265b9b7e49180ab3066baaa6b7761c100f50e45d5c53891b1b16dcbed6cba0a9df8c421950caf300f651ea9b9e6a7ea9658b37ffa061bd7ebb0c000a196ae8c664b4c56734a91f5534dc1169eb36fdf4fd223558e81bff15d773e9817aca4dc48709c876915b0efa824596d3ec38efbbbc891ff74998ff138e776566baea320f9971fdc1540cb99c7c929ad31677805593220214a9ddf106dc348aaa9c663c17369b5770e195f825b7404c668fb7c4c74e67e937078fad1f98b"}, @generic={0x20, 0xa1, "46e095881993c99e93394fe1a85c81cb714f97da7e5fd93cda20b71e2ab3f963257ef5cdf31f0200f3d45805fa6c11439ccdab9c0d4391e9a4777b29f23ee672ded546fb5a98a58e3472707cc2a953ac72249fd329438b62e132a1542e816208a993b1513fe5f1f1fd15f04a165975941c4723a76299643361529da92656a69b157fdf33f68b47079ec3709c6e450d86d7789c9d6653fe3d0dea94c9cd706e050c"}, @enc_lim={0x4, 0x1, 0x5}]}}}], 0x368}}, {{&(0x7f00000019c0)={0xa, 0x4e23, 0xffffffffffffffc0, @rand_addr="7f2b8521b20ff988b2f9f2f2380bb765", 0x9}, 0x1c, &(0x7f0000001bc0)=[{&(0x7f0000001a00)="1f20dcd9432e68", 0x7}, {&(0x7f0000001ac0)="7de4b1db65959793477d63448e9f4f8690af7ba2d37a198d57f6e8882499a5e01893ab23afcc9a665e53d26d6cb57a96b125b2d91c1488d39c19136dc34a28cd3eed03134dccd49206dcdfe089f1797fd2637fe24d3003b9bed99da53dd4420fa0d909bd87bae9752da9a1137fd3fec46a68f947cdcd0ea8a8854b56cac37fb3dad21f0e961c0d7f4e66b694cf75328044de34279d47d533de75d293168338a0ac1514609ea9b2f3d9a265f2e137b0c343a49d8c5b6ce1f278f79d47efd673f867bddb33dff0b70a205e6e3dde53da2b6a9271dc28bb87b57108df88ae99935c4c", 0xe1}], 0x2, &(0x7f0000003640)=ANY=[@ANYBLOB="24000000000000002900000032000000fe880000000000000000000000000001", @ANYRES32=r5, @ANYBLOB="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"], 0x306}}, {{&(0x7f0000001e40)={0xa, 0x4e24, 0x0, @mcast2, 0x6}, 0x1c, &(0x7f0000003140)=[{&(0x7f0000001e80)="17da627f0cdfae8935cbb2154c64c7c03bd8ea457742065ff86ebadb502529c2939a717d29f17f016072cacfdd5e50e75ee887887d92bf3c4eb514abac2c32fd0f218ccae41445caa36f799b21c5c6c820d3073e6c719d19c3272a89035eb3900a832ff094a771ba0c9219376831969be35837132ccc09efb79dc400fa0a164aa0712bc71a14e7741f3abe68c4dcb2474ad3c7c4bb391123215ccc2bccbf272a49d1c4d45bdffa585dbda835b327f1342710d1ee02527528638a2f3710b652fff13961e013a018bc3f5f62debd458be489bd9a6ae5be8cb2ad9d8f4670f8b86a3530175f5028c11cdb8264", 0xeb}, {&(0x7f0000001f80)="0e13a18d969c7c99103f917ea429a6b1691db0dbad42fed4ae33d07cf5243b529b33c84095e9357ee78e11e365467198443a7ba5effe45fa6847f4d9a6ca46ce4f335d41e247f00be04967", 0x4b}, {&(0x7f0000002040)="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", 0xc00}, {&(0x7f0000003080)="d8f6d4cc4d1a0da3e391abf63b224aaf782cc4889f1030e8f65e8368f3edd8debfe3c7608b6bedf88cfd4d9938c37e59ddc12318f98f1624f1c3310b85ef7b2431f4ce0e578e8543d93d5ad0a74688e6b619cd452341e77798ed82334c2e074a40397e3e3aa5992f33106f26a40dad614f1b69b877c2922bfe959820ec80bc1f082e8a14b4e147", 0x87}], 0x4, &(0x7f0000003200)=[@hopopts={{0x58, 0x29, 0x36, {0x11, 0x7, [], [@padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x200}, @ra, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @mcast1}, @pad1, @enc_lim={0x4, 0x1, 0x1}, @enc_lim]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x80}}, {{&(0x7f0000003300)={0xa, 0x4e23, 0x7, @mcast1, 0x40}, 0x1c, &(0x7f0000003480)=[{&(0x7f0000003340)="301dc246d1378ca9730570d43bd33a2fc1015b7fffc97351314570100c2b72c7f21b814f95c9faf22bd8810ac8ace947d199e9b71f46304610ea7dee2f1a19d365dd", 0x42}, {&(0x7f00000033c0)="96f51ee2eed61e761ef2a2575112d06516321fc367da6e3fc371ccdc10938b579974a0f27efd1ecb2a6288d8862bc9241f62eb456e78f3f01b449ae63fca60235ac134e60116549bc0e950372648e381dd7ea6ee7341e68ccda8e284490b52e62f6cdb", 0x63}, {&(0x7f0000003440)="811523b2e83511ff4a55c2485d29c7654f0c23980b4354d3b80549b627", 0x1d}], 0x3}}], 0x6, 0x4) fstat(r3, &(0x7f0000000380)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) lchown(0x0, r7, r6) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000001c0)=0x1, 0x1b9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4008040, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 05:15:40 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) accept4$netrom(r1, &(0x7f0000000040)={{0x3, @bcast}, [@null, @default, @bcast, @default, @default, @rose, @netrom, @default]}, &(0x7f0000000100)=0x48, 0x80800) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xffffffffffffeda, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) 05:15:40 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x344, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3d) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = getpgid(r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000000)={0x7}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x9, 0x0, 0x1e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) [ 161.267728] audit: type=1326 audit(1566191740.447:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6912 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 05:15:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:logrotate_var_lib_t:s0\x00', 0x29, 0x2) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480008000000000000000035b9a00600400000000000000000000033cc3598c9aa8178bdf100000000000000000000e99dfdee743475cf0bc90000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5cee0cfeaab42603946828d5d662f994fbd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af067671514a292528d7d2bef3b8444b64c875270810633f2eb7d7a89d0f3cf2074bb2e180772593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e67933d0000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232de351b821c373ad44e60efd73e28c85c3f602e6f2d8268"], 0x74}}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = open(&(0x7f0000000000)='./file0\x00', 0x41618a36a1221f58, 0x80) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @empty}, 0x2, 0x4, 0x3, 0x1}}, 0x26) 05:15:40 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x80000000000a032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mq_getsetattr(r1, &(0x7f0000000100)={0x1, 0x40, 0x0, 0xfffffffffffffff8, 0x3, 0x5, 0xecb, 0xffff}, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0xfffffffffffffff7, 0x6, 0x8, 0x4}, 0x14) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x20000000043) 05:15:40 executing program 1: write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) msgget$private(0x0, 0x0) clock_nanosleep(0x0, 0x1, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) mlockall(0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) r2 = dup2(r0, r0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x81401}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044004}, 0xc081) poll(&(0x7f0000000040)=[{r2}], 0x1, 0xe0) dup2(r1, r2) 05:15:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fstat(r0, &(0x7f0000000180)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x2e, &(0x7f0000000040)="fde314c544cecf561b6aea4cc6f78ebd2414c6fe5b9bd58f779a51c4ba86291f70a207af2ab7fc6438286c99e21c7d0c53a841b4e94bb915862f0111874b00e304322af38840229950328b1f69d0cb3d32f17fd3c7277bd6fba2b644fad72f9f1eaf42ab0cef120ef47a", 0x6a) 05:15:40 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x7, 0x5ef, [@remote={0xac, 0x223}]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x2, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) syz_emit_ethernet(0x102, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)={0x0, 0x4, [0x9ba, 0xfd7, 0x1dd, 0xaf4]}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000, 0x0) [ 161.706270] audit: type=1400 audit(1566191740.887:45): avc: denied { getattr } for pid=6944 comm="syz-executor.2" path="socket:[27688]" dev="sockfs" ino=27688 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 161.759489] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.785057] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.791461] audit: type=1400 audit(1566191740.967:46): avc: denied { associate } for pid=6942 comm="syz-executor.5" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 162.066533] audit: type=1326 audit(1566191741.247:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6912 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 05:15:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) seccomp(0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="020700001000000000000300000000000800120000000100000000000000000006000000000000000001000000000200e00040e0ff000002200000000000000b0000ada8008004000000200000000000035f638f0006000000000002000080ac14fffff00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000300)) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) close(r4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000a, 0x11, r2, 0x0) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x800) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 05:15:41 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205649, &(0x7f00000000c0)={0xff000000, 0x0, "3c6c354c1b6f946f93e4a388777054a327f997fbe516fa71345c54552d4f9f13"}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', 0x0, 0x83638b8ce896eee9}, 0x10) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)=0x1) 05:15:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000040)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:15:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimes(0x0, &(0x7f0000000280)={{}, {0x0, 0x2710}}) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200000, 0x0) utimensat(r0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x10000, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000002c0)={{0x2, 0xb5e}, 'port1\x00', 0x0, 0x0, 0x0, 0x9, 0x401, 0x0, 0x5, 0x0, 0x2, 0x3ff}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x80002, 0x108) getdents(r2, &(0x7f0000001580)=""/4096, 0x3da663e6) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x3) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x8d, &(0x7f0000000200)="0cc23d66f266d88ef7612421f59b4f262d9901737a17f23245dd3c7534bb32795f3d50873c75f1c34f2d5d15f2f95321f4f5ed233f5f096284facba2b8c0067f3f0ac89ba953d2ae559381041ce77a084914901f3496d6ce9307a2344f73504a4255ba0ed456e351fba154270b3fd82d61c9", 0x72) 05:15:41 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x80000000000a032, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mq_getsetattr(r1, &(0x7f0000000100)={0x1, 0x40, 0x0, 0xfffffffffffffff8, 0x3, 0x5, 0xecb, 0xffff}, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0xfffffffffffffff7, 0x6, 0x8, 0x4}, 0x14) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x20000000043) 05:15:41 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@random="29b2970f3d70", @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x60}}}}}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 05:15:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x800) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000043}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0x14, r3, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4001) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f00000002c0)="36c6649b5628066f220687a64e765ec46cdd4d06001129cfc186ba58b43619219487ec5eff428c6eb0c3ca4ca4f732f7fb833e5aef3a2faa667d6d037261d3f667cdb0b7cfbe4491dd8877a7e72201d59a95d7d2df85941fc968dc8ff630c49eb9ce1dd463893caa5dff0517dda4b38a1cb16958155cce09f1e8131196d62f3fcd0115d266161230ca66fbb6cb929503a764b79a25177b971730dc37a09423adc04798c5dba8c5d7", 0xa8, 0x0, 0x0, 0x27) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000100)=""/130, &(0x7f00000001c0)=0x82) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f0000000080)=@sco, 0x20000100, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0xfffffdde}], 0x8}, 0x0) 05:15:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) r4 = openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0xa) r5 = semget(0x0, 0x2, 0x400) semctl$GETVAL(r5, 0x4, 0xc, &(0x7f0000000100)=""/130) [ 162.208397] audit: type=1326 audit(1566191741.387:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6977 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 [ 162.240794] protocol 88fb is buggy, dev hsr_slave_0 [ 162.246350] protocol 88fb is buggy, dev hsr_slave_1 05:15:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0xe) write$binfmt_misc(r0, &(0x7f00000001c0)={'syz1', "5bd48df1f99b1805efc059551f27cc2df5879424eeb8078451e7b27f2003565f6ee510972ccf3b63bd6244e5ebc35db9a38010955046780f47482c35234cda7b99c18f60e2"}, 0x49) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101100, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) 05:15:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket(0xa, 0xe49a19cd669a0014, 0xfffffffffffffffe) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000001340)={0x0, 0x400}, 0x2) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) fanotify_init(0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xc44, 0x2080) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r3, &(0x7f00000000c0)={0x80000008}) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) 05:15:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400102, 0x80) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x71e338cc) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) setsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f0000000200)="8b42763e2e479cd4d262444f9b8bab9f8f898c414e1f6dbd1117be2020db60147a650d35626410f291f1e00f433b0613fd2bd7e9a587b5999ddab09c62565c95460c982b01800fee5abdd21ad2208217b683c2a289b0a213d6565a574d7afd27c25f9819f28fe230c9d95f54068429e997d2ef661bf77fe8c84e98a0c27e3341ad236d5de629e75619cf809571bb3f2c990c555ba1dedea5a6fa5fd64654f71afa09130558a4caaa2a3448875ba6a76b2c4d13bad8c2c0f3641878b5736d0173614692cd6c8e314d85fba32254d5df74a2bad19406a0bee6fe09448248666866cc76f1b06acc0f9c65166ca81432f1", 0xef) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x88c5927f760e3b0c) 05:15:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x410201) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="010000000000000000000000000008000000000000000000"]) r2 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) sched_getparam(r2, &(0x7f0000000000)) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000f2b108a35eb7000422000600000000000a0000000041eebca6c087f5e37204000000000000000000000021"], 0x39}}, 0x0) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x203, 0x10000, 0x9}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 05:15:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400102, 0x80) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x71e338cc) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) setsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f0000000200)="8b42763e2e479cd4d262444f9b8bab9f8f898c414e1f6dbd1117be2020db60147a650d35626410f291f1e00f433b0613fd2bd7e9a587b5999ddab09c62565c95460c982b01800fee5abdd21ad2208217b683c2a289b0a213d6565a574d7afd27c25f9819f28fe230c9d95f54068429e997d2ef661bf77fe8c84e98a0c27e3341ad236d5de629e75619cf809571bb3f2c990c555ba1dedea5a6fa5fd64654f71afa09130558a4caaa2a3448875ba6a76b2c4d13bad8c2c0f3641878b5736d0173614692cd6c8e314d85fba32254d5df74a2bad19406a0bee6fe09448248666866cc76f1b06acc0f9c65166ca81432f1", 0xef) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x88c5927f760e3b0c) 05:15:42 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ppoll(&(0x7f0000000000)=[{r0, 0x2000}, {r0, 0x91b1f5f9691d5176}], 0x2, 0x0, 0x0, 0x0) 05:15:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1b0a}, 0x8) write(r1, &(0x7f0000000100), 0x1ede5) accept(r0, 0x0, 0x0) 05:15:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @rand_addr=0x800}, 0x10) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000001840)={0x3, @null, r2}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000100)={"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"}) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r5 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9786, 0x400000) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) listen(r4, 0x0) 05:15:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x8004f, 0x2, 0x0, 0x0, 0x10, 0x0, 0x0, 0x400000}) 05:15:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400102, 0x80) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x71e338cc) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) setsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f0000000200)="8b42763e2e479cd4d262444f9b8bab9f8f898c414e1f6dbd1117be2020db60147a650d35626410f291f1e00f433b0613fd2bd7e9a587b5999ddab09c62565c95460c982b01800fee5abdd21ad2208217b683c2a289b0a213d6565a574d7afd27c25f9819f28fe230c9d95f54068429e997d2ef661bf77fe8c84e98a0c27e3341ad236d5de629e75619cf809571bb3f2c990c555ba1dedea5a6fa5fd64654f71afa09130558a4caaa2a3448875ba6a76b2c4d13bad8c2c0f3641878b5736d0173614692cd6c8e314d85fba32254d5df74a2bad19406a0bee6fe09448248666866cc76f1b06acc0f9c65166ca81432f1", 0xef) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x8, 0x88c5927f760e3b0c) 05:15:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') write$nbd(r1, &(0x7f00000001c0)={0x67446698, 0x0, 0x3, 0x2, 0x4, "4b0f9f6210f3ccd6ca589b06b99c0957eb916ea6e5c12e14e213b7aaa03a1cfd6b518db208f297b173c358e97c29aa407c5e309e52b3ad04e9fd36c578bf6b616cbf8589171afcd0fa8485a07961173654a865a429687580d3218682b870f383dffe81ea703b48bf2aabb103d4dbbbdd1b63fbbaa4041bece82ba621147724614f769559b11740301852cb9b682c1ae87a082b6e5aaeb8aae047d808b0a640fdc07f85dfd725a4ea45d964"}, 0xbb) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) flistxattr(r0, &(0x7f0000000100)=""/123, 0x7b) sendfile(r0, r0, &(0x7f0000000000), 0xf605) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="64efa13f00000000"], 0x8) 05:15:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 05:15:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socketpair$tipc(0x1e, 0x2000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0xffffffffffffff80, &(0x7f0000000240)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x20}}], 0x1, 0x2, 0x0) close(r2) shutdown(r1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x2, 0x3}}, 0x20) 05:15:42 executing program 2: geteuid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) chroot(&(0x7f0000000680)='./file0\x00') umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) pipe2(&(0x7f0000000180), 0x4000) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x87d37055330fabd9, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x400000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xa00, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x80000, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x80, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x10042, 0x0) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000440)='./file0\x00', 0xfffffffffffffffe, 0x0, &(0x7f0000002a00), 0x804000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1373d10853f49bfb652c6e6f6261727269ae9a8378722c00"]) removexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=@random={'user.', '/selinux/policy\x00'}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x8) chroot(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x773745e5bffaa216, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000140)) syz_open_dev$midi(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 05:15:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000005c0)={{0x6, 0x6, 0x875e, 0x3, 'syz1\x00', 0x4}, 0x1, [0x5e, 0x688d, 0x7fff, 0x4, 0x0, 0x8, 0x1f, 0x2, 0x8, 0x0, 0x4, 0x1, 0x174, 0x56, 0xd6, 0x3ff, 0x7, 0xffffffffffffffc0, 0x81, 0x2, 0x3, 0x8001, 0x7, 0x5, 0x6, 0x100, 0x0, 0x4, 0x2, 0xfff, 0x35bb, 0x7f, 0x3, 0x2, 0x3, 0x20, 0x7, 0x2, 0x6a, 0xfffffffffffffff7, 0x4, 0x7, 0x40, 0xfffffffffffffffd, 0x8, 0x2, 0x7, 0x4, 0x0, 0x3ff, 0xbf0, 0xb5c3, 0x6, 0x78, 0x4, 0x8, 0xf6b, 0x1, 0x0, 0x5, 0xea8, 0x9, 0x0, 0x100, 0x7, 0x401, 0x8, 0x2, 0x5232, 0x40, 0x575, 0x4, 0x6, 0x4ac, 0x8, 0x51, 0x800, 0x5f, 0x9, 0x7ff, 0x6, 0x2, 0x1000, 0x7f, 0x7ff, 0x3, 0x61, 0x800, 0xff, 0x100000000, 0x5, 0x8, 0x10000, 0x4, 0x8, 0x67, 0x7fff, 0x100000000, 0x101, 0x8000, 0x2, 0x100000001, 0x800, 0x7f, 0x3, 0x1000, 0x40, 0x3, 0x0, 0x8001, 0xc014, 0xf1a, 0xfffffffffffffffa, 0x4bcb, 0x223, 0x1f, 0x7, 0x7f, 0x7fffffff, 0x530, 0x80000001, 0x80, 0x8f, 0x80, 0xf777, 0xfffffffffffffffe, 0xea7, 0x7], {0x0, 0x1c9c380}}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@getstats={0x1c, 0x5e, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x6}}, 0x1c}}, 0x0) 05:15:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0x39) r2 = socket(0x10, 0x4000000000000002, 0xc) write(r2, &(0x7f0000000000)="1f00000001040500fd4354c007110000f3e9000008000100020423dcffdf00", 0x1f) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r3) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) dup2(r0, r1) 05:15:42 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x200000) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x80000000, 0x557d0253ad1d45e1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000080)={0xc1cc, 0xa7, 0x2, {}, 0xcf0, 0x8}) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000100)={0x9, 0x9, 0x5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) 05:15:42 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xdb1ba44cefd6ccb5, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) socketpair(0xe, 0x7, 0x400, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x11b}}, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000200)=""/57, 0x39, 0x10000, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x68) r4 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) sendto$llc(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) recvmmsg(r1, &(0x7f00000077c0)=[{{&(0x7f0000005a80)=@isdn, 0x80, &(0x7f0000002c00)=[{&(0x7f0000005b00)=""/92, 0x5c}, {&(0x7f0000005b80)=""/197, 0xc5}], 0x2}, 0x1}, {{&(0x7f0000005c80)=@xdp, 0xffffffae, &(0x7f0000005f00)=[{&(0x7f0000005d00)=""/97, 0x61}, {&(0x7f0000005d80)=""/171, 0xab}, {&(0x7f0000005e40)=""/128, 0x80}, {&(0x7f0000005ec0)}], 0x4, &(0x7f0000005f40)=""/183, 0xb7}, 0x1}, {{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x6d, &(0x7f0000006500)=[{&(0x7f0000006080)=""/99, 0x63}, {&(0x7f0000006100)=""/254, 0xfe}, {&(0x7f0000006200)=""/136, 0x88}, {&(0x7f00000062c0)=""/115, 0x73}, {&(0x7f0000006340)=""/117, 0x75}, {&(0x7f00000063c0)=""/63, 0x3f}, {&(0x7f0000006400)=""/106, 0xff64}, {&(0x7f0000006480)=""/128, 0x80}], 0x8, &(0x7f0000006580)=""/4096, 0x1000}, 0x200}, {{&(0x7f0000007580)=@x25={0x9, @remote}, 0x80, &(0x7f0000007780)=[{&(0x7f0000007600)=""/144, 0x90}, {&(0x7f00000076c0)=""/135, 0x87}], 0x2}, 0x1}], 0x4, 0x103, &(0x7f00000078c0)) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)) 05:15:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1ac, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001900000000000000000076657461315f746f5f0400000000000065727370616e300000000000000000006272696466655f736c6176655f31000069653e841901e50ac9000000000000000180c2000000000000000000aaaaaaaaaa000000000000000000d4000000d40000001c010000636c75737465720000000000000000000000000000000000000000000000000010000000000000000023000000000000000000007265616c6d0000000000000000000000000000000000000000000000000000000c0000000000000000000000000000006c6f670000000000000000000000000000000000000000000000000000000000240000000046aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d000000000000000000000000000000000000000000000000000000400000000000000000000000000001000000feffffff00000000"]}, 0x224) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-monitor\x00', 0x0, 0x0) fstat(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() getresuid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)=0x0) r7 = getegid() fstat(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, &(0x7f0000000d00)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d40)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000e40)=0xe8) getresgid(&(0x7f0000000e80)=0x0, &(0x7f0000000ec0), &(0x7f0000000f00)) sendmsg$unix(r3, &(0x7f0000001080)={&(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000440)="08db2df63593def89d11cfabf0358ffa3fbb6547afa962ebd8010a9075c076e026f345c62904b26f74fd7c4fb571b10a9b7f03bec315f086c7632307f10843e24cc205a3823a092a645f90d9c4166be82aae6094f3969a32ac16013d0a8bb2885bddd93b718750688a849c4cc0bf35ead99997cb09bfd6e94c71aabf62e6838d2ccec802169345c943481d6b8e28a5e41951eecdee03e5aa07f3e16248e5b44853fa555af2891f6950765ba857d240a50681e29e1c38c821d72aaa", 0xbb}, {&(0x7f0000000500)="a3328c7d22aa3de68ec50b8e618c42178b60b2530066bb73578ce80fe638ee12ec26d5382bd06c20a1728c47bf5bf4147e0f3b6c353f14edd81bbc7ceb81aea1c183159a029cb02a4b01121a9f3a170a5ec935c195a6f5197a33e857d46f2f4e3c4d26afbb7fa042dc4862a359e914d30f5f006445f7dbab195d29f4cc174526f3fbac6fefb5a6bab6563bc6263093cbce61cbc5300ecb3a7b7bb04eeb7e6a82bfbf4f3b67b7e381d2c9227b9e16dbb9da0fef7cd174aab038401c442d1b2a36b3b3f769", 0xc4}, {&(0x7f0000000600)="64b121d56b3fcacf8d2212fc78247af9f3a6117f98d43ed9ef07", 0x1a}, {&(0x7f0000000640)="475ad8083ba6f42851963e5a12029e510f54c9c3dfea02416e0e97d3fb89300c25dbb137421c8a683cc9d6f8d6084c", 0x2f}, {&(0x7f0000000680)="ecf00060c8c4259f383fc96b40", 0xd}, {&(0x7f00000006c0)="63663867bfd77451aa225dff6ece88dc21b08588c9a4c17126a8e22b6126187fc0e22ffc071774f3a8ce890250709e034f766fd7af8cef7a0366ea7029569c826716f3d0ef55380b8bc1f19ed2249e298a068521f758f10e55cceab948e379b2157fc607f8fc17380c8f13da1cf766e0b3e7076fcdecc5865c8f87d63df9bc65a1a933198d7ffadcb3f97dfe7bb4821761466caaca2c0c13d6529a01033443fa795d20ad3d9994e38cdb414e32fa27ec030aea7885f87230d2126f6ed5021ba6b4031e0b710f71985544d7316ebfc43af0723be7", 0xd4}, {&(0x7f00000007c0)="5c21f0e26de0788c80dc192c6a6e9e8e2fcdccbed522c8d72e9a88218f8e35279faf5a8503d614f895a131b943a9e52fb3c8de23e3bc2ec849d749113f5aa139bc365f6bb1f9c4287a66401ad6ff254c1844674ee8ad43c435b888040727b21970b84b001580", 0x66}, {&(0x7f0000000840)="e9de3c7b66101831928ec79cc32abc57f6bfa3dbdfd68e271e78e7c7d7fdf50a492b781268b7b3e523d3db26257e228ea0ed9b8384e37dc6d9cd1329741e93160afee9198a6c27dc90bb58bc98d39fb17e1bdd1c7161ee2a2af047a3ae373423593d8ecf4e241620e7e5b19b65482c1ea692ba49a10ab0d90980d7eebe21b0cea7ba60253eab2906fca0743b330510e6e1307fce595d8edc1b1404276dd677a8bcc23b5d635b0d4116fc00d1eab1ec3731155a48ae9cb9b965817fb63e4bb6f2924baaf7facd00f62cd16c817bfb8ef189484338dc7e2409a3cf9f82", 0xdc}, {&(0x7f0000000940)="a05213ef0667ab377816496209020918f13e462a1d186e33e3ec40f07ff4d21e766cfaa58f6f637bef698e534c0bfe8006cce93e04408bb051715bfa08981ffe20be2e2663b25327384a7c7756955fda16bbcfb442b62a29da8e05ff3c4c3efee271d0eaa39bf9d7259462d063991222e38d7ad698a679e62a437a2b8213355507c872eccd72a96d", 0x88}, {&(0x7f0000000a00)="8e1ac84c60bf29df5f86273f326cecd29ffa7edffb419e6d9ab245b9", 0x1c}], 0xa, &(0x7f0000000f40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB='\x00'/20, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB='\x00\x00\x00\x00'], 0x108, 0x4}, 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) write$evdev(r3, &(0x7f00000010c0)=[{{0x0, 0x7530}, 0x5, 0x10001, 0x84e}, {{0x0, 0x7530}, 0x17, 0x1, 0x4}], 0x30) r12 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x101) ioctl$EVIOCGKEYCODE(r12, 0x80084504, &(0x7f0000000280)=""/223) wait4(0x0, 0x0, 0x0, 0x0) 05:15:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000640)={0x0, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x2, 0x61db, 0x14}, 0x2c) ioctl(r0, 0x800001000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r1) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/195, 0xc3}, {&(0x7f0000000200)=""/156, 0x9c}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f00000002c0)=""/124, 0x7c}, {&(0x7f0000000340)=""/212, 0xd4}, {&(0x7f0000000440)=""/117, 0x75}, {&(0x7f0000000080)=""/60, 0x3c}], 0x7, &(0x7f0000000540)=""/185, 0xb9}, 0x20) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r1, r2, 0x401, 0x0) 05:15:42 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x20004, 0x800000032, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x301000, 0x0) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x80000) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, 0x0, &(0x7f0000000040)) [ 163.372015] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 163.445714] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 [ 163.453209] xt_cluster: you have exceeded the maximum number of cluster nodes (8960 > 32) [ 163.475540] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20004 [ 163.501135] xt_cluster: you have exceeded the maximum number of cluster nodes (8960 > 32) 05:15:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000003, 0x4010, r1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=""/3, 0x1ff, 0x3, 0x1}, 0x20) getpid() 05:15:42 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r1, 0x39) r2 = socket(0x10, 0x4000000000000002, 0xc) write(r2, &(0x7f0000000000)="1f00000001040500fd4354c007110000f3e9000008000100020423dcffdf00", 0x1f) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r3) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) dup2(r0, r1) 05:15:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r3, &(0x7f0000000040)='.\x00', &(0x7f00000000c0)={{r4, r5/1000+10000}, {0x0, 0x7530}}) 05:15:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x70e000], 0x1}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd1a, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r2}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x1, 0x100, 0x8, {}, {0x0, 0x7530}, {0x0, 0x4, 0x10001, 0x5}, 0x1, @canfd={{0x4, 0x197, 0x5, 0xfff}, 0x16, 0x1, 0x0, 0x0, "92e3fa046fbdb79f74f7e8a36e1ab8d915d9128de3a2160b4506d0856b4ffd522218bcb5ded503f2428160856ea0ad7db4c9916babdaf3cb109cbcd1ab167914"}}, 0x80}, 0x1, 0x0, 0x0, 0x850}, 0x40) 05:15:42 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), 0x0) gettid() add_key$user(0x0, &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000002100)="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", 0x532, 0xfffffffffffffff8) add_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000580), 0x0, 0x0) add_key(&(0x7f0000000440)='.request_key_auth\x00', &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, 0x0, &(0x7f00000009c0)=""/95, 0x5f, &(0x7f0000000740)={&(0x7f00000006c0)={'sha3-384-ce\x00'}, &(0x7f0000000a40)="dce72a93e12defb5c1dd5adce4bb442831630d9a958d23b8365339278575cb2e454f89c26195419956dde64154f2", 0x2e}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000004c0)={0x60, 0x0, 0x200, 0x70bd2a, 0x0, "", [@nested={0x48, 0x94, [@generic="9916d1923ca00e37466174d983", @typed={0x34, 0x5c, @binary="af68267300e065fb97e92da9aee296520381d443bd8886e1b0bd440593c82191b73e3a42b7b465c20dd301d5c6"}]}, @typed={0x8, 0x86, @ipv4=@loopback}]}, 0x60}, {&(0x7f0000000640)={0x2c, 0x2d, 0x0, 0x70bd2a, 0x0, "", [@typed={0x18, 0x1f, @binary="8a60928919e4cc596bb92b147a5fe6d0f4bf"}, @nested={0x4}]}, 0x2c}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x004\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1400000000000000", @ANYRES32=r1, @ANYBLOB, @ANYBLOB], 0x62, 0x40}, 0x20000000) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x426, 0x41) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000780)={@null=' \x00', 0x3, 'hsr0\x00'}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 05:15:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) prctl$PR_SET_PTRACER(0x59616d61, r1) [ 163.690706] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 05:15:43 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000040)) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x10) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000009c0)=""/4096, 0x1000, 0x3) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000980)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') vmsplice(r0, &(0x7f0000000640)=[{&(0x7f0000000440)='M', 0x1}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000000/0x2000)=nil], &(0x7f00000001c0)=[0x1], &(0x7f0000000200), 0x0) 05:15:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r3, &(0x7f0000000040)='.\x00', &(0x7f00000000c0)={{r4, r5/1000+10000}, {0x0, 0x7530}}) 05:15:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) getsockname(r0, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:15:45 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x2000000000000290, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 05:15:45 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x2, 0xf72) r2 = dup3(r1, r0, 0x80000) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000040)=0xc47) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000000)={0x4, 0x7fffffff}) fadvise64(r0, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x88\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x333) 05:15:45 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000040)) open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x10) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000009c0)=""/4096, 0x1000, 0x3) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000980)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') vmsplice(r0, &(0x7f0000000640)=[{&(0x7f0000000440)='M', 0x1}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000000/0x2000)=nil], &(0x7f00000001c0)=[0x1], &(0x7f0000000200), 0x0) 05:15:45 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x60000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/210) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000180)) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x1, 0x0, 0xfe8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0x400}}, 0x200}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000380)={r5, 0xcf, "3e74b61cc92910daae971d23038482e9a169c16a136886d0ed78b7d875ecfca4740511a0793c8253e804c1925a27f2400ca9b7a9485879e753cd455076acc0d31771c092466cf39f8bd88a723f3b3b3d8e6d76cb89da65e75b8e604ca57c41e294b12c5e8733796a1bbcc908bdfaa1c0555fba55555ed73afee4982c4ff8cd153d1c5f33fa0d2772e90e948987239a442b743393c7e6c9ccaac77df8339dc2978c002a60ba86479bc75f2e0f8f48944362a3214a0c8b9e7a1d7767859a8a3ee8d338042deadce0c549adbf2632d53c"}, &(0x7f0000000480)=0xd7) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f00000004c0)={0x7, 0x7f, 0x1}, 0x7) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 05:15:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x420102, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, &(0x7f0000000240)={0x401, 'syz1\x00'}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x01\x8a9\xe0\xcar\x16\xd2', 0x902}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x339) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x2}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0xfffffffffffffffa, @empty, 0x2}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @local}], 0x78) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x800000000000000, 0xa6c3, 0x9, 0x0, 0x7, 0x3, 0x8, 0x7854, 0x1, 0xfffffffffffffffd, 0x4, 0x1}) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x24) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000340)={r5, 0xfb, "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"}, &(0x7f0000000480)=0x103) dup2(r4, r2) creat(&(0x7f0000000280)='./file0\x00', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r4, &(0x7f0000000140), 0x0) 05:15:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x20a, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) connect$inet6(r2, &(0x7f0000000280), 0x1c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) rt_sigtimedwait(&(0x7f0000000140)={0xfffffffffffffffb}, &(0x7f0000000180), &(0x7f0000000200)={0x0, 0x989680}, 0x8) 05:15:45 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000000, 0x80080) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x1}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20000, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) fallocate(r1, 0x0, 0x0, 0x1) write(r2, &(0x7f0000000340)='/', 0x1) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x4) 05:15:45 executing program 5: mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/packet\x00') write$sndseq(r0, &(0x7f0000000000)=[{0x4d7, 0x1, 0x1000, 0xff, @tick=0xebcc, {0x6a6, 0xb58}, {0x0, 0x9}, @raw8={"77e5cce841f12619ac75282f"}}], 0x30) socket$unix(0x1, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000180)={0x3, @default, r1}) mlockall(0x10) 05:15:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xbf1f3a51b9806d40, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x59, 0x1}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000200000800005d14a4e91ee438", 0x39}], 0x1) 05:15:45 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000380)={0x1ff, 0x0, 0x1000, 0x6}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) fcntl$getown(r0, 0x9) 05:15:45 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xf0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 05:15:45 executing program 5: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80000) sendmmsg$inet(r0, &(0x7f0000002680)=[{{&(0x7f0000000180)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002580)=[{&(0x7f0000000280)="0996dad53eb91cab1ffdd33fc3ac1e0f8e0ee62aa658382df7af8b9dea869ec0003f880435a38b779eeb06fc5a2cbd62ff11cd36a429e625431ca83893e289f752a2f21d3eab56af7ee0239ec3a631a590987860b505baa31a6884bf85bf7d0f0461a4cb6962bc5e8938ff22143741e5179da3a56fb65d2a134c4ecf9090b55cba152579e85ca536353c129063ddddef018581c97976586355319b4c4c6c4a01bd13dc5160de9f714a8906181201f43e2116c9bf62773ce05bc5001e18186da05118bcdf46989e637d192b16db40d4d9e4a45307d2a85c0bf9582fc3b8be2c1519d46a794bbe2d3ecc59e1b05c77e56190543ef8", 0xf4}, {&(0x7f00000001c0)="ee2265670c31538221804d62557bd20c4bb2becbfe1789d1444011b48b29f2f1ce04", 0x22}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000200)="4a09517194ca3263ff9a351014341f6dfe8cc8", 0x13}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000002380)="04d2e95d5e7235df63bc381f92d9fe0c610508e3ae96811e6213a23713dac3278ae1f65368e3ce2b90bb918c294785db47560de5004eae80df4777cdf39e2a440a8289d785facae7ea8a21d8820bfce96c5248e72d9ca92207ae2731de466a6cdc36225caf5faeb1a1b125ae35ea598e9505a72a02671b7e0e58e576f3420387a0dd09282a0ed6cdd11bffa3801fd4213b4c47a69fe69ac0d6d6b221b2884fd9ecf5c6d285518868c74eb58c60d36a7ad9c7118f503a2bb4faa4e50f19b4bbdf582aa6498aa50661119f6d9d5b9c6000843e0480b1449a63e96fba0bf703a165e3c2860a1d50ef328568a7939f98d08029bf471663", 0xf5}, {&(0x7f0000002480)="35db924f37d753be9d543791c5d5e4d7b3", 0x11}, {&(0x7f00000024c0)="e375aed76c68d134d7787c97fc3962ad1216aeb408e1e5115fb37d2de7cf04e6a51fba05b98d196ddb4ba009ab74c1f50c18c4ffddf9211c7fb2c277e87901af838064f0d260a37ee84d4d726ac5062f6f54d94086796610bc91d5f91b7e8b7bfed62d2c36b43640a7e7561c59d7ee121a410c851e88ee248bc0", 0x7a}, {&(0x7f0000002540)="f7a01be3", 0x4}], 0x9, &(0x7f0000002640)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fffffff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x30}}], 0x1, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x11, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800100018a08dc0"], 0x30}}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0x7fff, 0xff}) 05:15:45 executing program 0: lstat(&(0x7f00000003c0)='./file0\x00', 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x6, 0x4, &(0x7f00000019c0)=[{&(0x7f0000000340), 0x0, 0x8}, {0x0, 0x0, 0x7f}, {&(0x7f0000000380), 0x0, 0x80000001}, {0x0}], 0x1000000, &(0x7f0000000100)=ANY=[@ANYBLOB='hash=r5,usrjquota,jqfmt=vfsold,usrjquota=syz,measure,uid=', @ANYRESDEC=0x0, @ANYBLOB="2c7375626a5f747970653d6d643573756d6e6f6465765b296d696d655f7479706528002c009410bd992febaf58bb060b3425a75941a8756623d7fa2b2a267c928e9a0123c781da543db92472e05ea6bca7d97bba66e8a46a8bc4ab7b46baf9a1fa53a8562b68e1b57fa4f126c0e6e4b46d4ba465a988c8e98aa57d9939fb6874d6635bc7fbd565984f555fc37bc67398abdbcd7b61eddd5384eca6676e7bd70ec9c619d2551e0a981331ad59ea2a3d5ab45711f0af43572efcbc0900bb"]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0xfffffffffffff800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10000}}, 0xffffffffffffffe1, 0x1}, &(0x7f0000000300)=0x90) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r1, 0x4}, 0x8) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) 05:15:45 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x60000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/210) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000180)) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(r3, 0x0, 0x1, 0x0, 0xfe8f) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @empty}, 0x400}}, 0x200}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000380)={r5, 0xcf, "3e74b61cc92910daae971d23038482e9a169c16a136886d0ed78b7d875ecfca4740511a0793c8253e804c1925a27f2400ca9b7a9485879e753cd455076acc0d31771c092466cf39f8bd88a723f3b3b3d8e6d76cb89da65e75b8e604ca57c41e294b12c5e8733796a1bbcc908bdfaa1c0555fba55555ed73afee4982c4ff8cd153d1c5f33fa0d2772e90e948987239a442b743393c7e6c9ccaac77df8339dc2978c002a60ba86479bc75f2e0f8f48944362a3214a0c8b9e7a1d7767859a8a3ee8d338042deadce0c549adbf2632d53c"}, &(0x7f0000000480)=0xd7) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f00000004c0)={0x7, 0x7f, 0x1}, 0x7) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 05:15:45 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xf0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 166.737447] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 166.775131] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 05:15:46 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x6fa2637758ea0c1c, 0xffffffffffffffff) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x0, 0x1, 0x8}}, 0x14) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair(0x3, 0x2, 0x8001, &(0x7f0000000000)) bind$rose(r1, &(0x7f0000000140)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x10e, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 05:15:46 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x80000, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040)=0x3fe, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={r3, 0x9b}, 0x8) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x18}]) [ 166.806219] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 166.845050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:15:46 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r2, 0x4010641a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000380)={0x1ff, 0x0, 0x1000, 0x6}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) fcntl$getown(r0, 0x9) 05:15:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x7) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) ftruncate(r1, 0x8000) ftruncate(r1, 0x8) fchdir(r1) r2 = dup3(r0, r1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'veth1_to_bond\x00'}}, 0x1e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:15:46 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000180)='crct10dif\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f00000003c0)='-(user-loeth1user@trustedself\x00', 0xffffffffffffffff}, 0x30) r2 = socket(0x8, 0xb, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000100)=0x6, &(0x7f00000002c0)=0x2) prlimit64(r1, 0x7, 0x0, &(0x7f0000000380)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r3, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 05:15:46 executing program 2: mknod(&(0x7f0000001340)='./bus\x00', 0x2000000000001003, 0x0) membarrier(0x10, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @multicast2}], 0x40) r1 = open(&(0x7f0000000100)='./bus\x00', 0x20000000000b04, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x1280}, {r0, 0x88}, {r1, 0x1000}], 0x1fffffffffffff37, 0x8) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000080)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)=r2) open(&(0x7f0000000180)='./bus\x00', 0x141142, 0x100000084) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x8, 0x4) 05:15:46 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f00000001c0)={0x5, 0x4, 0xee9, 0x3, 0x0, 0x363}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file0/f.le.\x00') r1 = add_key(&(0x7f0000000180)='encrypted\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000380)="4d7cac9c27a805febda29f477ea6b2be8a99096c429e790ea38e69ddcbb912fad67e147821c94dff18d4b306dd84ea303433553580f13cb219b319496a10398350d2fbac27aef08b0445df21427b", 0x4e, 0xfffffffffffffffb) add_key(&(0x7f0000000400)='big_key\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000780)="1cf5a4ea048b33df2456a7f2dfa7d7d74dbc2f6360515906a4f83c0d6ffbac9779073ef14000cf6fa59ade5656e50b181d10dedf1e522a5783b2205b21aa1634813123d364dba109bbd1c2dbab12848bc60ad9008f0d28b6e5f4025bd65b4b55eb3b62c1a7cf45a557c3eb7f77b126260e2fd587e089899b953040d0abce1888f4260f704801fbebf55816258d4053374f3ea1964df320c9c3264ec1783c98d3b2692f7352e8646df6fe418da05b64951b356178c0", 0xb5, r1) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r1, 0xd6, 0xa1}, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d726d64333230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e522aab6aaba6a70e6ca9de27184da5f99065a18fa3d3b8341947694019ad5f780770c317fe024dca41d0a6328b2306f8f501e52f7d03a9645ba5c856fbdfa88454cde590f18ad4df86f4f6259114f04039c846b11ae875a6e045f40229dabc6751509c5d6fce323fa3fb469a8a4b57"], &(0x7f0000000500)="513ae3925d647e9d10ac08c136211ebe813c50237f6ffb2e2b4d73fe6b7935c36c14ceda941dadabae082b2e1660a180433fec81cf82dd0f1e45e61f96a042d325339654fbdf179d450c6c3a343588e9ed8acd09a2cad237067fb358859891dbdecd272ecca49d1e2908332065c8dfaf3318c3cdaa0ab74e8ea3fd3c5ae362b4a3b349162dce869e1d0d6489357b4f8eabb41b40b7c10b15592038d1d2201073271bb375ac8d6b6f91504f90b1b57db54ba5248a16c983dc333c302628ee70f43fccab19b28da7769d58b78061b45b46aa2876c31d71", &(0x7f0000000600)="53006716456881a780ec45c74d5a9a37711b6eae85fbee8e611c03be0da6d56adca3006a34ea115b1fd5d8865afab652586db536982bcb05344f1f2e70b997b24f265d692c2933933cf258b138b7aaa01872dcd39112aba3380252335f08ffd9b3c937b1557f1638663c61c26b2abb42c67d1e79e491fda55fb84af468de33f8492030ea0ac0cca18b662c7b71749391085e93295278ee840d971c44c217bcc265") 05:15:46 executing program 5: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x280001, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) fdatasync(0xffffffffffffffff) 05:15:46 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x800, 0x0) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1fd) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r1, 0x0, 0x80) capget(&(0x7f00000001c0), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80800) r3 = getpid() ioprio_set$pid(0x1, r3, 0x100000001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r6 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="5500000018007f0212fe01b2a4a280930a06000000a84306910000000b000f0035020000060003d91900154004000001d40240dc1338d54400009b84136ef75afb83de44110016000d0004000000060cec4faba7d4", 0x55}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') syz_genetlink_get_family_id$tipc(0x0) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000200)=0x9, 0x2) 05:15:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="cb106ade5d61a89916af51b80ce87ea9a58a76101b9ffb854cfb591b4d34335174439068f6b3aed888c338e44e873ddbed071127ee97d2f62d5e49027758a71a72679471e2ec9741", @ANYRES16=r1, @ANYBLOB="080025bd7000fddbdf25080000001c00090008000200600c000008000100feffffff0800020049050000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x48081) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000800)={0x3f, 0x27e2, 0x1000, {0x0, 0x989680}, 0x3, 0x6}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r3, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x810) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)={0x0, 0xb4, "7b3396d2077769622bd552ddf017f0b7d7c486dcc50d7a126980ed6afad92dbde584523b8dc80178917e3445d6f814dc2437c9dd8acb690ef18dfa86704c4ef7d25fca2905cb7565ba59a1a5c4dbe59556f068acf35d315125d7eb396e5eeb510a7556465c5248d7cdf3ab803525ea0aa80cb5fc6a28bceb31e8fac70a2dfabb532e3ffbcc29c7ea58a8a35e62d3e010813932ffb847b7f347e9c0fbcef63dc05bf2f389f90fb5afba1b898f1d70e62debcb0faa"}, &(0x7f0000000740)=0xbc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000780)={r4, 0xff, 0x8, 0x4}, 0x10) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x40000) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000004, 0x5, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x9) ioctl$RTC_PIE_ON(r5, 0x7005) r6 = socket$inet(0x2, 0x3, 0xfffffffffffffff9) sendto$inet(r6, 0x0, 0x0, 0x8000, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000380)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x8, &(0x7f00000003c0)=""/126) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000580)={0x4, 0x7fffffff, 0x4, 0x80000000, 0x6af, 0x7, 0x3, 0x4, 0x0}, &(0x7f00000005c0)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000600)={r9, 0x60c, 0x10001, 0x4}, &(0x7f0000000640)=0x10) accept4$packet(r0, 0x0, 0x0, 0x800) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000100)) 05:15:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18Mo\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x00\x00\xe0b\xd1\r$\xde\xd5@i\x18\xa6k\x00\b\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xeca\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xd3\xaf7\x94PX\x83\x9e\x81\"`\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\x00u\xbd\x88e\xb9j\x90\xbd\xe8\xfdMb\x98\xefod9KO\x8fm\x82?\b\x87#\xd2\x9f\xc2\xfc\r\x8e\x96\xf0\x1b&\a\xf9\n\x80\x83\xd8\xceq\x9d\x91i\x8f\xd6h\xdcT\xdf\x8a\xcb\xa8\xd9\xaf:W#?\x17\xa7\v\xa3\xd1\xeb\xb3\x11%\xe5\xaa\xc0\x89M\a6o\xe3EE@y\x12\xd8\x9a\xceP1\x80\xa7\xbb\x88\x95^\ru\xd2\x017MbMT\xcf\x01\xb2\x81\x05\xb65y\xb3', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x746edcc2e81e8419) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$P9_RCREATE(r1, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8000) syz_emit_ethernet(0x2, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESOCT], 0x0) unshare(0x40000000) flistxattr(r0, 0x0, 0xd0d31ebec845d3f5) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendto(r0, &(0x7f0000000a80)="f94d7999705e6b8020fea5a15ec1bb8f9311100320f0b7911ff559fb8061e4689f7a1c0dea17ab3a63c2d0e68b6e575ab56c2f", 0x33, 0x8000, &(0x7f0000000ac0)=@ethernet={0x6}, 0x80) r3 = semget(0x3, 0x2, 0x400) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000c00)=""/162) unlinkat(r2, &(0x7f0000000b40)='./file0\x00', 0x200) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0x100}, 0x28, 0x1) r4 = add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440), 0x0, 0xfffffffffffffffd) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000cc0)={'filter\x00', 0xe8, "a2a29da2e9ab72fc164491fa68a51706a7a9a8dc766374c676a8e2924b4e47d9a2949eb6c647e350d60b8180bbc3820653159ffa86a71ecd9faac9b2a54a944e6e613fca87463ae50d3c153be11abf21a45b07397e894b8a75aa4fe9d3a76295c38b82253dfaeba687efd54c874548901a4900cebaa70f97fd2bef82498bb8caf2fa967b2bd03e7c2ddbd10dc5dd9d377964728e831ed0fa0d87bc762414b0aef8dde26677a5a66e0478f1aec0310c2e05aafc4a8b7f6c6cd41659095f51d3ac5b901a4e0b3d1b8ed6b987aefb0e0598757fd9a1983c1a8c2d10b07d8d44535be58127868a5476e1"}, &(0x7f0000000200)=0x10c) r5 = add_key(&(0x7f0000000240)='pkc\xc77_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0xffffffffffffff43, r4) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000300)=""/5, 0x5}, {&(0x7f0000000700)=""/183, 0xb7}, {&(0x7f00000007c0)=""/200, 0xc8}, {&(0x7f0000000440)=""/29, 0x1d}, {&(0x7f00000004c0)=""/49, 0x31}, {&(0x7f00000008c0)=""/124, 0x7c}, {0x0}], 0x7}, 0x40000000) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r5, r6) connect(0xffffffffffffffff, &(0x7f0000000280)=@ethernet={0x6, @dev={[], 0xe}}, 0x1f) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x602042, 0x20) getdents(r7, &(0x7f0000001580)=""/4096, 0x1000) 05:15:46 executing program 3: r0 = socket$inet6(0xa, 0x40000000003, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x1, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000180)={0x0, 0x4, 0x49e, &(0x7f0000000140)=0x1}) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in=@local}]}, 0x38}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:15:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000380)={0x3, 0x1f}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x2fd1, 0x8000, 0x800, 0x100}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0xa}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000340)=0x78) [ 167.260536] encrypted_key: master key parameter 'lBžy£ŽiÝ˹úÖ~x!ÉMÿԳ݄ê043U5€ñ<²³Ij9ƒPÒû¬'®ð‹Eß!B{' is invalid [ 167.269659] IPv6: NLM_F_CREATE should be specified when creating new route [ 167.313621] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 167.320262] IPv6: NLM_F_CREATE should be set when creating new route [ 167.326786] IPv6: NLM_F_CREATE should be set when creating new route [ 167.357216] overlayfs: filesystem on './file0' not supported as upperdir [ 167.379301] IPVS: ftp: loaded support on port[0] = 21 [ 167.398533] encrypted_key: master key parameter 'lBžy£ŽiÝ˹úÖ~x!ÉMÿԳ݄ê043U5€ñ<²³Ij9ƒPÒû¬'®ð‹Eß!B{' is invalid [ 167.418338] mmap: syz-executor.2 (7240) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 05:15:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2) openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x200000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) close(r0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x30000000000, 0x121200) lseek(r1, 0x0, 0x0) bind$rxrpc(r1, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x8}}, 0x24) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000100)=0x5, 0x4) 05:15:46 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x2, @link_local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x400000000000039, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', r1}) 05:15:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x2000, 0x0) connect$bt_l2cap(r1, &(0x7f00000004c0)={0x1f, 0x7, {0x5, 0x3, 0x85, 0x9, 0x2af, 0xb6}, 0x100000005, 0x2400000000000000}, 0xe) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000380)=""/180, &(0x7f0000000440)=0xb4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @ipv4={[], [], @remote}, 0x8001}, 0x1c) recvmmsg(r2, &(0x7f0000004c80)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/93, 0x5d}], 0x1, &(0x7f0000000240)=""/94, 0x5e}, 0x1b1}, {{&(0x7f00000002c0)=@xdp, 0x80, &(0x7f0000001380)=[{&(0x7f0000000340)=""/40, 0x28}, {&(0x7f0000004f40)=""/4096, 0x1000}], 0x2, &(0x7f00000013c0)=""/45, 0x1b}, 0x7}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001400)=""/14, 0xe}, {&(0x7f0000001440)=""/1, 0x1}, {&(0x7f0000001480)=""/82, 0x52}, {&(0x7f0000001500)=""/17, 0x11}, {&(0x7f0000001540)=""/117, 0x75}, {&(0x7f00000015c0)=""/167, 0xa7}], 0x6, &(0x7f0000001700)=""/108, 0x6c}, 0x7fffffff}, {{&(0x7f0000001780)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001800)=""/176, 0xb0}, {&(0x7f00000018c0)=""/97, 0x61}, {&(0x7f0000001940)=""/222, 0xde}, {&(0x7f0000001a40)=""/4096, 0xffffffaf}, {&(0x7f0000002a40)=""/118, 0x6f}, {&(0x7f0000002ac0)=""/108, 0x6c}, {&(0x7f0000002b40)=""/141, 0x8d}, {&(0x7f0000002c00)=""/102, 0x66}, {&(0x7f0000002c80)=""/9, 0x9}], 0x9}, 0x80}, {{&(0x7f0000002d80)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002f80), 0x0, &(0x7f0000002fc0)=""/84, 0x54}, 0x95}, {{&(0x7f0000003040)=@ax25={{0x3, @default}, [@remote, @netrom, @null, @rose, @remote, @null, @netrom, @rose]}, 0x80, &(0x7f0000003180)=[{&(0x7f00000030c0)=""/145, 0x91}], 0x1}, 0xfffffffffffffffc}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000031c0)=""/224, 0xe0}, {&(0x7f00000032c0)=""/245, 0xf5}, {&(0x7f00000033c0)=""/223, 0xdf}, {&(0x7f0000004f00)=""/26, 0x1a}], 0x4, &(0x7f0000003540)=""/52, 0x34}, 0x400}, {{&(0x7f0000003580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003640)=[{&(0x7f0000003600)=""/39, 0xfffffffffffffe84}], 0x1, &(0x7f0000003680)=""/119, 0x77}}, {{&(0x7f0000003700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000004980)=[{&(0x7f0000003780)=""/191, 0xbf}, {&(0x7f0000003840)=""/105, 0x69}, {&(0x7f00000038c0)=""/34, 0x22}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000004900)=""/80, 0x50}], 0x5}, 0x3ff}, {{&(0x7f0000004a00)=@llc, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004a80)=""/29, 0x1d}, {&(0x7f0000005f40)=""/162, 0xa2}], 0x2, &(0x7f0000004bc0)=""/172, 0xac}, 0x3}], 0xa, 0x12042, 0x0) 05:15:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0, 0x1800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0xffffffff, 0x400000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000440)=0x1) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xffffffff, 0x2) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) r3 = dup2(r1, r1) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x100, 0x0) getpeername$inet(r3, &(0x7f00000003c0)={0x2, 0x0, @multicast1}, &(0x7f0000000400)=0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000540)=0x1fd, 0x4) ftruncate(r4, 0x80003) sendfile(r1, r4, &(0x7f00000000c0), 0x8000fffffffe) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x98, r5, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcb81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffff300}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xbd73}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x10) memfd_create(0x0, 0x3) 05:15:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x102, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x7, 0x10012, 0x3, r1}) 05:15:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)='/].\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/uts\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040), 0x40000000000008a, 0x48045) accept(r1, 0x0, 0x0) 05:15:47 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000)=0x401, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040), 0x4) 05:15:47 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/12, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0x4, 0x4) 05:15:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="cb106ade5d61a89916af51b80ce87ea9a58a76101b9ffb854cfb591b4d34335174439068f6b3aed888c338e44e873ddbed071127ee97d2f62d5e49027758a71a72679471e2ec9741", @ANYRES16=r1, @ANYBLOB="080025bd7000fddbdf25080000001c00090008000200600c000008000100feffffff0800020049050000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x48081) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000800)={0x3f, 0x27e2, 0x1000, {0x0, 0x989680}, 0x3, 0x6}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r3, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x810) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)={0x0, 0xb4, "7b3396d2077769622bd552ddf017f0b7d7c486dcc50d7a126980ed6afad92dbde584523b8dc80178917e3445d6f814dc2437c9dd8acb690ef18dfa86704c4ef7d25fca2905cb7565ba59a1a5c4dbe59556f068acf35d315125d7eb396e5eeb510a7556465c5248d7cdf3ab803525ea0aa80cb5fc6a28bceb31e8fac70a2dfabb532e3ffbcc29c7ea58a8a35e62d3e010813932ffb847b7f347e9c0fbcef63dc05bf2f389f90fb5afba1b898f1d70e62debcb0faa"}, &(0x7f0000000740)=0xbc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000780)={r4, 0xff, 0x8, 0x4}, 0x10) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x40000) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000004, 0x5, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x9) ioctl$RTC_PIE_ON(r5, 0x7005) r6 = socket$inet(0x2, 0x3, 0xfffffffffffffff9) sendto$inet(r6, 0x0, 0x0, 0x8000, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000380)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x8, &(0x7f00000003c0)=""/126) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000580)={0x4, 0x7fffffff, 0x4, 0x80000000, 0x6af, 0x7, 0x3, 0x4, 0x0}, &(0x7f00000005c0)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000600)={r9, 0x60c, 0x10001, 0x4}, &(0x7f0000000640)=0x10) accept4$packet(r0, 0x0, 0x0, 0x800) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000100)) [ 168.431493] IPVS: ftp: loaded support on port[0] = 21 05:15:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1040008912, &(0x7f00000004c0)="1159630d5e0ba0e47b7070450600000000000000cade78fbed79222db76cb2e2a323b1b098a49ef14123e8b9a506f1f0eec2fa71aaf2ec4cc6") dup2(r1, r0) 05:15:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000003c0)={0x8, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x10000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x3f, 0x1, 0x9}, &(0x7f0000000140)=0x10) 05:15:48 executing program 0: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f00000001c0)=0x2) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3ff, 0x60001) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}}], 0x11e8) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000040)) 05:15:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000380)={0x3, 0x1f}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x2fd1, 0x8000, 0x800, 0x100}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0xa}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000340)=0x78) 05:15:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b05", 0x10) r2 = dup3(r1, r1, 0x80000) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f00000000c0)) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000200)=0x1) accept$alg(r0, 0x0, 0x0) getuid() gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r3, &(0x7f0000000000), 0x1c) r4 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe84) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa07070000f00086dd60b409000003000002000000000000000000ffffe0000002ff0400000000000000000000000000018900a1780009290060b680fa0000000000000000000000000203ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) getsockopt$inet6_dccp_int(r3, 0x21, 0x4, &(0x7f0000004200), &(0x7f0000004240)=0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) ioctl(r4, 0x0, 0x0) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f00000041c0)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) socket$inet6(0xa, 0x806, 0x0) gettid() 05:15:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="cb106ade5d61a89916af51b80ce87ea9a58a76101b9ffb854cfb591b4d34335174439068f6b3aed888c338e44e873ddbed071127ee97d2f62d5e49027758a71a72679471e2ec9741", @ANYRES16=r1, @ANYBLOB="080025bd7000fddbdf25080000001c00090008000200600c000008000100feffffff0800020049050000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x48081) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000800)={0x3f, 0x27e2, 0x1000, {0x0, 0x989680}, 0x3, 0x6}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, r3, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x3}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x810) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000680)={0x0, 0xb4, "7b3396d2077769622bd552ddf017f0b7d7c486dcc50d7a126980ed6afad92dbde584523b8dc80178917e3445d6f814dc2437c9dd8acb690ef18dfa86704c4ef7d25fca2905cb7565ba59a1a5c4dbe59556f068acf35d315125d7eb396e5eeb510a7556465c5248d7cdf3ab803525ea0aa80cb5fc6a28bceb31e8fac70a2dfabb532e3ffbcc29c7ea58a8a35e62d3e010813932ffb847b7f347e9c0fbcef63dc05bf2f389f90fb5afba1b898f1d70e62debcb0faa"}, &(0x7f0000000740)=0xbc) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000780)={r4, 0xff, 0x8, 0x4}, 0x10) r5 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x40000) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000004, 0x5, 0x60) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x9) ioctl$RTC_PIE_ON(r5, 0x7005) r6 = socket$inet(0x2, 0x3, 0xfffffffffffffff9) sendto$inet(r6, 0x0, 0x0, 0x8000, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000380)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r8, 0x8, &(0x7f00000003c0)=""/126) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000580)={0x4, 0x7fffffff, 0x4, 0x80000000, 0x6af, 0x7, 0x3, 0x4, 0x0}, &(0x7f00000005c0)=0x20) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000600)={r9, 0x60c, 0x10001, 0x4}, &(0x7f0000000640)=0x10) accept4$packet(r0, 0x0, 0x0, 0x800) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000100)) 05:15:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_netfilter(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000000090000000000a3cc84f49032646069"], 0x14}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000040)={0x0, r0}) [ 169.212808] input: syz1 as /devices/virtual/input/input5 05:15:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e21, 0x900, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x7c}, @in6={0xa, 0x4e20, 0x6, @remote, 0x64}], 0x58) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="56200083", @ANYRES32=0x0], &(0x7f0000000000)=0x8) 05:15:48 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x4, 0x4, 0x1, 0xffffffffffffffff}) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="3802fa68ebd389b6a12c448942be36c9ce6d9cfcdf00c8b5145dd334bd04a20ca6dc0215fcb04901008aeaed88505cd172731b54e99e3f616bded3c766e44f6136fe2d4b7d9589c365e33cf7b4a272e9263637855c84e23302fa4e18e4442bf902266d1f860c000e0020000000000000000000004c006e0040003b0075fde70ab1c599801024801367c7223c84bc7c9d3c7cbab85417bbf3be2eb8f5fbea257d0b3131e8c750bea119bc0f1080a43db3a62e0d3620596ab208004c00e0000002000000"], 0x158}, 0x1, 0x0, 0x0, 0xf8688f63c984a96b}, 0x8000) socket$inet(0x2b, 0x3, 0x1001b34) 05:15:48 executing program 1: r0 = fanotify_init(0x10104, 0x400) unshare(0x8000400) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0xc1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f0000001740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000001700)={&(0x7f00000000c0)={0x1614, 0x10, 0x8, 0x70bd2d, 0x25dfdbff, {0xf}, [@typed={0xc0, 0x6, @binary="cd4cdbdc1d6649a8bf11bf0be77b1704ed61787934106ea8c22cee4e3585207c913716caede2679bccac0206421473e7f8172981d1116d71a753cddf74d98b1140ba844eb240536418564261be911e7afd1ac0711b01f71895e2bcb2bf1450989b384cba96364e0757598f8ae240a8d710425c1587599db38cff8b206856b58cbedc3863e27f113649df79f395120e3345a67e8e4277c64bd42968f93c35952b07bba75a7a8c7af430e1c8886090853ed5d7e95d1e802e37b28d8a2f"}, @nested={0x10fc, 0x44, [@typed={0x8, 0x8b, @fd=r0}, @typed={0x1004, 0x37, @binary="1d795c9fa14a23210c18ef09107b581d1d9deae33a0c6eaa8be4951e385dd90119db6533e9f7c1e5278f08501f936f110f5a95711db2dd26b68deb3a9045402d6ad8ed1537e96841128a5b7e1f669a4f5d357b68053640b5980f78dac956167f1d83a37699fbaceea3a28df41dbc3c9397e8919da0e0791c4b080f8df38a6a1cca8e7b0c5b05e89743bfa7a4f568500e87311fe14836c5bf045227682095ddaaa294c0fcfa69742ca53bc3e2083a1282e0b9592fa446e1932d9a09bafbce0f9ae599e38606498e7ebf851d6f381f51e5bc39c0911398aef4e440aca1e20ccea56635fc7a9b268e45823fe5d45be4c1d26bf6f6729004faa0744589ff961fdfbed521c0ac0a1d7c40d368f8db5214123a521717d404ea075865610d87b40f10de835f0a4374e6fcc8a39df345f73bacef844011282e6ed93f971fccecd9ddbed51cda49b96f4d115e966f291c6a8c7bb0d844e1b72835756dc953789b5380079afcc4b5cf829906318c898ee0b9e04a74d8203cb26f2d649add37b211e38a8ee482daf80d5a6d2c54f8686f5835b29c2a27b20a92104967611177d0154cb8953e5dbdb73f5eda6edc89f1358e03ec42dfb1e4a934e3f2809ead764c3054af8de0615492e540e40166e1e0da5c1f142552fba42a020104644ef0db861487ce010e977c4d1129aed1fbae7b76faa839655d2f4875a452ab68ea5b0a988388e8e34df2d44dabff4ee0320457c59a35dffe58b16a33cee04fc4fbce15e0be27273e7b338e4cacff0ca6aeb2dfed887be4f0d866e4ef90814abde625c11d217caac9361ef36396bbdd74bb0a49094bb410fba14ffb83101958dd30dba4839e891186992935e382014c578186b85c8917ab9d2438e6a8f0dcf043911521a7c73e93e263503d5425a930138b29e588d1a4539c9d3f174c15bf3894e3e2e3a2009e76e0060315c7417b798b79eb6df5ef7be707f374d825bc759e9007eb02ccfee51a6b5f63545b422f90e024413b6b6aec914325c9f2f233c5ba004c6ef16dcee78a30f0e076b08607e99ba70e977f7c7dd7dc883fb65e9648ef6ed54dd6e4968f85e408f2f044700ec6d80d251eeda0be9a6ac4064b04f1f2e0e10ecd0d12c169457ae4f295f03a186ece8480eb8418dd790cfab4f4206045ae008bee5e81d094498a560e635f8bb60f9040250b9679063e7c352d1565f39ab57ee90193489f6a93cfd0c20fa78d2e9698b099d480d6b39c4bd9b04009e86d09a4bce293401199278a218443291dd6d9b9e62e08679f02ea8267a4626682948370aaabf5d262ae6328b87788d1bc62d0962a530c000d8c1926b94be5ccf077f0e754cd6408486f828103b729a7a8567ccf1c907ae386df308f44809f07ca70932bbe5cf34d4ff47a75c500c1ff4da1f20ef9b5de49a28183b458a2ea09c1cf6e4bad1fdeaccc3512153a46f7f6bc71b6cbf8c78265e883d16495ec9b2428628f648684724e42504b7bcb19993044d5f347c3eea86a31d68e9775881d97f13f7cbdbe5f07ff0ce6de87a3770206490e17a9af0665592909faa7b99e8407b1371ffaeb4bbd8f1e61ea8c6e0a7ac164417be88241c72e7d7f68ec813bf6de88ddf29166c67992a7fef1187f67fded09f414b7579cd01cbcf58900f00674d4aa6893bfdea84c2ae44acb21a15a08f82260093e7af4b4418673aa0478b3fa99eb14400072ced6ab891e13b34fef2f67ce3cce726d0d2aee1ff40da7baea60198398990de53e38412219c294df82d4c5b1fb831f55a3e5c5f2a29018b5dd4cd6bf8535d5f1dd58dee819618ab86d692c853a5be8361a15ce28b33c058a126cb46c5a01bdb7fb94814a02ee31c8ea47de54b843b3a5c2f0dc3bd3937144be0cccf6fed640b5b45b7651bb077e77ec38a49edbda24cb55df847ce3c367c75ad5994e387decf786eafce8afed0299aae3f41678102d200a395e4db9ccaf93ba0e6cb3452389b690538897c2fa4ddf162c31f6f6ab7712524a9170210beccc73875d32b8f59fa6b61da0b1067fe00f5365ff8bbaf8d3e4ea3fc63123c6004fb6c0fc92d8def3400e3c54ab1a427bc7885b88c781acf099464ead5f256aec6390f817d5d7e08b55014d3b87477e2f2bfd137df05c51803ceea6d7430c9c293841e9565a346c2eca4b75487455cb498f3daf0839901c6028fddd656b02401bd59d3a5aa47622b0b69b235d3eab3540bdb3ba140ae82a1e4d31df1a617a9233b167f1124ee8e30110990f3fd1b648597105be596de90dcff694fefef7d5705f2062f5f9740d268743a902acb98ff9feadbe50910b050475b47aebd37fba1483ee35cf0b57a5dd96b192597bae993498c82ceb5341a78ce6785efa855f255a6fd5fdad1e7073b469d6195156784ea8af64cf7ad16c4961a5a60c0f47a9abad397e935b1637aab4e41fa2795d271bb0350aca77253d0ec16134073cbad41407c3b6be66e365ba1213b613d9f6ac513de953607d020ce98f3728251d0a3110476f35a0d1bee5831c302889198a220f2e3d84413a0cb66373e6227f8cfcbb1e5a44fd8ad69a1d79908e2fffa966847eb58f0a0405089672e88fbde08942524b52ef2a1dcd3daca3f50f5c85720134230f72b5862ca30ed20839a5f65e01e262cefd37bedc7ddfa3befeac4e72e618595f29cd8a8f7b34cff55da258782a5ff59483101972bcec0cc2bb7048fb36d56eecdc6d361323c39a598259a26f954e420a7856d4f9e25117e8429bd4d44c4166a4d25c0ea14cfa4b987fbfb69dce3a3cb670093a69c90ae936582b9108f8f697ad47e36188718f47d8d4ef5800c717f4ca43f019362b6b619877f18790d47dce62e6d9e3f05dda1132246501a44918b73e0a5cdbbeb0ba018935ed46c5ce10b1f056c39a9f5d78de57001a674f4aaee8107df3453dcde49556b3f55fd43816fd9a22cc58129e1bc96a2ad47ead088cee6a1820031bdbe077fe3d900b1c108ad17a7eed3e9bbd9afe2432fd035db60ed04d47b39edc86d77a01d2841a3ed257aeab5e3be6c7160dfb04e7fc8ab4dee9587534c708e433f1567fabf8c5b6b6d695365237cb2e7ca4162b10ed4f635db167a29d435f49620ca79b6a1c68e1414b969c7c7e152d67cb5fe7ded79ad3cc21b2c6c4345107165920d3db29c162575d333b632f5acc74ce0e5febd2166488b20a1b9c7cb26ddf176cde896748d3af604b8c9370db6c78d3f74810d5ec0deffad73e37e4870160d08f7b083eb7581d98c066a2dad7ad2afa1ca62f41fc8d6f79bdeb6fea1eb1d7082dc376a294c577665e1e1a476b6a7adba5f68bba3219a94d1dc151e1323c78592edd213dad755959cad7be799d0628c46fae2662ae154e21d241af1ebffc8141b62e4cbb168e7fc53c0dd188edab93ea4a6123521017f9f1b1f2a9e81281e48f9e8933e7a5f1385c9ee87f39cd117ba6dae63d8c82080901288460700409db209a2687965f519780c0d957237002583414e141607b6ac4a31a94d33b5b930c0b895e942c4a81eb2680db944fc4cd3ce64f7e7534a1ecc24df2b74b7da116b88191cad034ce4c39f79ee789d38fd6317970ef372bd6dd21f26bc4e3676abdbe90bc3ae3e5aa384e559ea99a4586d3fbab680f3bbfdc85925a4e316fdc44a0b7143075d1c04af583072704cfd17290401ee001b2cea35cdc6b30a20e347e97d5dc731ce7124a069678af049b34d18f178a8b524223e2f78d1197d53499384dc02a4ea49c6c287c25001229044abe1c756098b749b40a613c68d5ba0116c5bb8f2941fe578326482df78bd4be02fbb09daefac95eb295ad7e27c6b7088255a8f1f2a4177648a89292db7ca7729f0bc2a3d944cc238af4155f68cd078df600f7dad335e7655b9f4dc1724f78cfba0271a1080f715a1ee0286a439bb5a29c34f7be9265fa773aeb57c2578344ee16ab1ebbcfaca2b720982bfda1993c2ae81cf1e2d915da0ba00d1829b78ee843f895d1891d779a117db87659011c63deec4d9c2d1c7e4439fd2133e3c695b260c9a8b86fc6731c48e824d2a78e22c481823e51a8acfc6969fba152bd28f7c412eaa0f66bcd2484f2d3203a016db6e6e923363160a6059491f97b008f4e773ab00b476247ddd07de699f997f6e3eb811323fb9524a3230f5ade7a81c79b87f0016c804096351fccb9899ccf954bb9dcb5f13e730acb8b1b070b27ee0749fe8431a5897d6d60a0cb7a255ef7b4641c2cc6319b8c035a0891883a1873da9b759f907ba194e2253459397572983f7365f961e23ce7014091425900101984082c1aee6fadaf9d9878a287f942f559ebdbe4b5f31f873f56f5343817712facbd7bf1609beb7526f7ba563b860ad1bc444c62239e8ca2dc137b0cc75bffa39ddadcb0b2a2b989827c9bf479dae9e480d57de13002e0613a0091445016345eca4675ab97105970cb199b349540d8c34428ecda2b7ca85e86270808699c0c6f8f9f17512c6ff632ddc9b540536d7e0d5bde7fe716f4abfe777852a23e308e7d9e1ee8bb5386b43bb404a5d6defd3b56ecf83d95248004561d0a5207df04903347444f5411868156fd951ecd3eea03b4009e1f331e69f34aa7bb053d37a2a184f7c68d2076854e11ec9c125246929b55dcb05677b5563631bd23238bdc5fbea090ca4823fb5c92d995fb0aeff5eead8e404abf349d43189ea141b0efeb308cd5d0d6934e83c0b5c360842319bf2d2dd19879c509e76192c5485cde1fb2dad4cc440cbc1c1d260f2daaeb84d62aa88469e738907f4de799781ce876132e6532ac3b031a6cf8db219c30e7a34964e84231006383a094b4023b49e1f3a7d4a358027bd2102fd3c14e317bfec1198622136670ac03f53e790c234f5c0eef3d75a062d4f190e0b1bfad1bc5ea949a8a6203360cc0e2693d92d75ce8b16e0ed1804ff87ee4bc507fc4766f23418f44dbff3e91a1fe2b387747b8e2fd0329afc7baeb920277d9cf3e65cc3b277838ecd6313a9867e347a144721b72b410ac6c31c01463f063a057e33697cd66ddf0dd15792f53eb4aa7fd153ad09ca5201711fb1cdcb5d73fcef1da27c185ff420c2b154a274039ec035a7f1f4db91e6916ab54d8a1076d0e18558589f575eb7cb6179425731340a9051efe590d106d3c2eddd63ac2087113537feffa963711958bfe0c715a8c9817e7cf5f186260f2261bdc60d518eeef7c54e43b8029283303372f2ddf741446c73534cd5f642a44f70a897585c6b0404d5db697f7028f9fea5088c92759213752d2c0e29120e81b572fe5b1bfc1cd7d816c79799602a37583e5044eaa4393206bbfe8cc2822fc962c49f9e0e76fce31b85057a86e7996abb3437d1d45c84771825fefc4ea6443b4791b761c64afd8b64f9e9b27f8aecf7759e68a696c17015b2df9c4d8e88db4d8b9e5cfe1a5ac77983b9eb8849690cd32c3ee56fcfed0dd54f672ec5ace716940057f44ceb6ce1e06c70d7adfcd303a5630bc5c3eef2d7db7c385ceacbbbab3980f08927752c604de89cd007a9132a20c772c23cb84c902523148f1c307993779c185772e99462a632c656b9015dcc3e4153fda098da7b067b4853c45ce4671851122ea0a01acb92003e3525add8d0f16c8cd3531faeeade8d1ccaa9d31701f7716fd7fedfcd4952452becb9c032d51cfbfa093cdf3f1c2310022002e7cd24b84692bbaa7a6acbe66319b92a91a599efb5846cf1bf44ddf7a35ae8ed1b492c9f2baa281f3bda89c38026210af7205292e4914a6d91f9bbb9999b8db2dfe559680e668b80ab96496e5177d79894e"}, @typed={0x8, 0x36, @fd=r0}, @generic="16003c788dd15c73b510e791d3542dc6b151270998e178f15576084f35024e6851ecfa40e54a029ded1d52531ee1581b69044389219189ec1d0ca7a6b14e8586e23a4a2ed7c324892740a839a04221222218848d997986ed9ac155da80176686e58addcffa2dfac093b3aa9514be800a0ac63b43", @typed={0x8, 0x65, @ipv4=@multicast1}, @generic, @generic="eefb4b45a6a470f40260c13c50bca4336881b403150af147896cad0c221ee3ff632077ea9b0169e6e2e03e86e45e8057a4054fbc9858991cbbf3859c6568f20e459d9505e2bb54e1a48e2cd7eb4586d44432b343426ca94ddedfee0bc245a2d05a21815d2ec565"]}, @typed={0x4, 0x15}, @generic="4d4c8502a5004aa1ab4beedd3f61dea83fed6906c61b1c857ad3244014d990fbd92e0256b31d8a9bb66abe12fcef0eba25e00685a0e98f4a9bcab73e318c075a3554ae4cda1df35191f861da7758cdc3b91e3eeded3e0b79ca18609bb17b86261185", @typed={0xc, 0x4d, @u64}, @generic="4724e065b2ba17252be957ff83e1284dd7444eb6c680efdc40f6cda00ad582f3762f269c73df09fb737769722839f65491092d14c43e6be143397a43a43871ec981277b233bfc34835b6c5a48f10974994c3c22a2cc7c9291771a6a35a46d6dcf769efbf46801d5c66633a14b5438f8d5ff9828977f6f3bc49b1c32f697de20332add65f48d02129e021f0fcb9575d1e19600641ae447b26344520925d0f0bb3b69d38aa65fa494646230e7dd2f61e679fb555ecd11843c6dee396cc4ea3756704b8c4ccfda1e0990726a3c92d55e1799f3e7b178e9f324a9da6e997c0becc39", @nested={0x2b0, 0x71, [@typed={0x44, 0x24, @binary="47f258e9bc0e668c6db8e5daba5d6660a4fa21cf46904e41c3a0c5762fb076cd60f2a06228c9d77452d6ff09a5f2ad53fa4fa280652c14da48b087d079fd"}, @generic="a1b7cc1ffc9fa91a61d93976b42c469951d7e46730d33c997eb888531ff7029003baf043f64a784f242456ca9fce886570f8b7644029b6206f333802184b9b26347b69a10c07aa08b8a351c9b0b627bddf78a7bf5ebcb576f2ea8f1054cbb95facf098147c235ae29b379ba4fdbe8798534acae2cd9eb9af1902914f1c062ab8ab97df4b28df635f77844b3f8bfbdcc0154af60a204f3f1a2d836472c7fe679c57c261f636ec09641b6e1f7fb271ed46306a4db0885d4be40d44cedfc615f4518d971f2d2ab6e067da650e5c1d7e89b81b1699fe969f61659cba3b8ed7e801160fb834cc359e08", @generic="4b16183fc1682aaadf93b5d031aaa6854be3c2e5fee5f2b17cf7befad89367ef74bdb7088b2b0002527d9a82c5bba0ef71ee84321dcf861f76dd32eb24cc0d5f00ad3384aabca729e5da9af5cd597772fc9a19559409544d39ad32e1338ca263a96828b5bf7a302fefe00b7f2fe3ff0d355bf7c57a6528c1bbe03aa160ede8df83a28707ff7922f5264fda20b26a7ae5cc5e6727eb4e617d613c8970f9ff85f5f9fa3edb4cab", @typed={0x8, 0x31, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @generic="93a8cd50b8bdfc30b51148274637bd81a383e732a560c139877f86f32032c2579e93d01aba5af0c0fb6b17717aee9bd4de433ca789d6864104c3b1094fa1fbe1f57c9563ed04db03bff452a4e5a3f6a8c05a6fffcc5e481d45899230ce609a7547857c4c90f076e04c16376927a828e07a542fe6e6d39bfcf1d6c1f6507d84e9bf61e426f07da07aa9ce54e4d618f15665072b73aec492848eb12400e59c5d0951aeb10f47a4598118ee476d50e4acd5b265c20d29e41373dca67a899d6131fd4fec80b59991bd3883e9873d5ecc3d0c29eb"]}, @generic="dea67132a2998997023313381c995370d68fd0b06b2df08d5b4719e2a2653f916933bef71246da0281273ea90a4a30454d4a3fce95fce8d1524a", @typed={0x8, 0x6a, @pid=r2}]}, 0x1614}, 0x1, 0x0, 0x0, 0x4}, 0x800) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) 05:15:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000240)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x4800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280)={0x5, 0x0, 0x80, 0x2, 0x7}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f0000000380)=@random={'system.', '-eth0\'\x82}(#\x00'}) fallocate(r0, 0x40, 0x0, 0x7) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 169.427219] input: syz1 as /devices/virtual/input/input6 05:15:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000380)={0x3, 0x1f}) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x2fd1, 0x8000, 0x800, 0x100}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0xa}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000340)=0x78) 05:15:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1040008912, &(0x7f00000004c0)="1159630d5e0ba0e47b7070450600000000000000cade78fbed79222db76cb2e2a323b1b098a49ef14123e8b9a506f1f0eec2fa71aaf2ec4cc6") dup2(r1, r0) 05:15:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x20, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x200201, 0x0) write$binfmt_aout(r1, &(0x7f00000017c0)={{0x10b, 0x1, 0x20, 0x94, 0xa9, 0x6b, 0x290, 0x100}, "802e26071ba50de5ebb4ea5cd7d843483ea71e652744463f2b19edd31267ade8498b6ac9c1c1fae1a880c7158498cb33ccdc2620c8065433b016", [[], [], [], [], [], [], [], [], []]}, 0x95a) ioctl$TIOCSCTTY(r2, 0x540e, 0x100000001) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x2e) recvmmsg(r3, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000500)=""/4096, 0xffffffffffffffee}, {&(0x7f00000016c0)=""/220, 0xdc}], 0x4}, 0x800}], 0x0, 0x0, 0x0) [ 169.633263] input: syz1 as /devices/virtual/input/input7 [ 169.679410] overlayfs: filesystem on './file0' not supported as upperdir 05:15:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000240)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x4800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280)={0x5, 0x0, 0x80, 0x2, 0x7}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f0000000380)=@random={'system.', '-eth0\'\x82}(#\x00'}) fallocate(r0, 0x40, 0x0, 0x7) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 05:15:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1040008912, &(0x7f00000004c0)="1159630d5e0ba0e47b7070450600000000000000cade78fbed79222db76cb2e2a323b1b098a49ef14123e8b9a506f1f0eec2fa71aaf2ec4cc6") dup2(r1, r0) 05:15:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000240)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) pipe2(0x0, 0x4800) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000280)={0x5, 0x0, 0x80, 0x2, 0x7}, 0x14) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) fremovexattr(r1, &(0x7f0000000380)=@random={'system.', '-eth0\'\x82}(#\x00'}) fallocate(r0, 0x40, 0x0, 0x7) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r4, &(0x7f0000000140)='./file0/f.le.\x00') renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') [ 169.980623] input: syz1 as /devices/virtual/input/input8 05:15:49 executing program 2: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000380)=0x1, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x1, 0x4e20, 0x8000, 0xa, 0x4b07f15ec2406521, 0x80, 0x62, 0x0, r1}, {0x200, 0x4, 0x6, 0x0, 0x3, 0x3c89, 0x3, 0x4}, {0x9, 0x1, 0x5, 0x9}, 0x9, 0x6e6bb4, 0x2, 0x1, 0x3, 0x2}, {{@in6=@local, 0x4d5, 0x32}, 0xa, @in=@rand_addr=0x9, 0x3501, 0x7, 0x0, 0x8, 0xff, 0x0, 0x3}}, 0xe8) capset(&(0x7f00000003c0)={0x19980330}, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffffe}) r3 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x4}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6f, 0x200000) 05:15:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') dup3(r0, r0, 0x80000) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r1, 0x101}, 0xb}}, 0x0) [ 170.167750] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 05:15:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0xa0442, 0x0) fadvise64(r0, 0x0, 0x3, 0x4) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000002c0)={0x2, &(0x7f0000000240)=[{0x1ff, 0x2f0, 0x100000001, 0x3}, {0x6, 0x0, 0x9, 0x3ff}]}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x400) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x80000001}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000300)={r4, 0x800, 0x3, [0x9, 0x8000, 0x7]}, &(0x7f0000000340)=0xe) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000001c0)={r4, 0xc1}, 0x8) r5 = syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0xb1d8b3345842e7a) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xe9, 0x0, 0x0, 0xffffffffffffff23) 05:15:49 executing program 0: socket$tipc(0x1e, 0x2, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = epoll_create1(0x80000) prctl$PR_SET_MM_EXE_FILE(0x22, 0xd, r0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) socket$tipc(0x1e, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x2, 0x20, 0x8000, 0x401}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={r3, 0x401, 0x7, 0x3}, &(0x7f0000000300)=0x10) socket$inet(0x2, 0x3, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000100)={0x0, 0xb, 0x1, "2b02516265af6fce82b344b80f12f48a114377875d9eaf6f3233265d7a36c053", 0x34325258}) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pipe2(&(0x7f00000000c0), 0x80000) pwritev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 05:15:49 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20000000000004, 0x440) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x75e2, "378f200939998823c89cab804fafe996034bb2534d6a23145c9e42154cf19ae7"}) 05:15:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1040008912, &(0x7f00000004c0)="1159630d5e0ba0e47b7070450600000000000000cade78fbed79222db76cb2e2a323b1b098a49ef14123e8b9a506f1f0eec2fa71aaf2ec4cc6") dup2(r1, r0) 05:15:49 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x3f, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) prctl$PR_SET_FP_MODE(0x2d, 0x670f1ea2885b41fb) recvmmsg(r0, &(0x7f00000079c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/252, 0xfc}], 0x3}, 0x100000000}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/149, 0x95}, {&(0x7f0000000440)=""/193, 0xc1}], 0x2, &(0x7f0000000540)=""/94, 0x5e}, 0x4}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000940)=[{&(0x7f00000002c0)}, {&(0x7f0000000640)=""/213, 0xd5}, {&(0x7f0000000740)=""/161, 0xa1}, {&(0x7f0000000800)=""/47, 0x2f}, {&(0x7f0000000840)=""/104, 0x68}, {&(0x7f00000008c0)=""/94, 0x5e}], 0x6, &(0x7f00000009c0)=""/202, 0xca}, 0x9}, {{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000e80)=""/14, 0xe}, {&(0x7f0000001540)=""/241, 0xf1}, {0x0}, {&(0x7f0000001680)=""/18, 0x12}, {&(0x7f0000001800)=""/100, 0x64}, {&(0x7f0000001880)=""/214, 0xd6}, {&(0x7f0000001980)=""/120, 0x78}, {&(0x7f0000001a00)=""/26, 0x1a}], 0x8}, 0x9}, {{&(0x7f0000001b00)=@in6, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001c80)=""/171, 0xab}, {0x0}, {0x0}, {&(0x7f0000002040)=""/125, 0x7d}], 0x4, &(0x7f0000002140)=""/163, 0xa3}, 0x9}, {{0x0, 0x0, &(0x7f00000054c0)=[{0x0}, {0x0}], 0x2}, 0x100000001}, {{&(0x7f0000005500)=@tipc=@id, 0x80, &(0x7f0000005680)=[{&(0x7f0000005580)=""/16, 0x10}, {&(0x7f00000055c0)=""/162, 0xa2}], 0x2, &(0x7f00000056c0)=""/160, 0xa0}, 0x8001}, {{&(0x7f0000005780)=@x25={0x9, @remote}, 0x80, &(0x7f00000078c0)=[{&(0x7f0000005800)=""/34, 0x22}, {&(0x7f0000005840)=""/58, 0x3a}, {&(0x7f0000005880)=""/4096, 0x1000}, {&(0x7f0000006880)=""/4096, 0x1000}, {&(0x7f0000007880)=""/37, 0x25}], 0x5, &(0x7f0000007940)=""/65, 0x41}, 0x1}], 0x8, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="ae0f6625968aea9c74fe44544a8d3f871aef9592c40136e109934c00005d01f367f2db759e01e26816b04f08c571ad206fdd4080016244acb72d267cbde9406d0fd5b347608bb08803ab263ce150730d637e75673a36b58134e27b79fdba834eb3ea3da6eea15283a3978ae895d0", 0x6e) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2200) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000ac0)=""/206) r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 170.247695] syz-executor.4 (7347) used greatest stack depth: 23448 bytes left 05:15:49 executing program 5: r0 = gettid() clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000210) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 170.327100] input: syz1 as /devices/virtual/input/input9 05:15:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="beae39f1febf08da8628edd9242154e623eb1ab23955697bf7ea9e23215e2fb1d684a61a55891d8b4a4d95e6d4023d6d0a18a4edaa4c899a7db9ee4a6791f8cf5b259cf9f08d9080929a72922370b0672d", 0x211}, {&(0x7f0000000540)="03858ec219530fd430ce76bb9c44fbee7b23107dfd57476e3c8dc55ef28afe83398723e65f10603f5168d83dc310b52afd7becf2bdfe3b51bb15d0869cd5cccc5842660ce0109d2f3ff199c9c78716e2be3e22f30c99e80bc9a9f47ca7729978c6c9a091aa301c2d23ceea05c7cea1609a34e232f12b5e8a1982eccd5e11d09a2e8a7a6f96b1139605c5acdbba6335545a0b3dde1567fac768d974cd55d63c46864d8d65800d8e52b1d70c053bd81fbe3ae206adf9268d51686531499b80be"}, {&(0x7f0000000200)="06696179b23611a5a6b75be6"}, {&(0x7f0000000480)="7ddfa7a983a0aa6567863000029f69230cd27cde692203b8438b073df1ef43cea41720bdccc852a9dfafbc216a3fc4b02e3b5fd6d0e8363a84a307d4802e026d94bd0dc16ac229f540143ed68f07d789049135d4d4132b7583abd8c971003c2c2f39068c482fc1352c1954562881c73e2e7180ffd92430778e2fc68fd5ad82b57280a36e472318adcca1d0aa24adea549540a684cc2c98e20ad99d379f66523709d2a7077fc11566da5e482c87c7"}, {&(0x7f0000000300)="5f8a0da861ae4ebd10ebac5ea5e284ad08758e89e7c8feb12ec431b6890da608a7e6e6d4b23e396a17577079e7a59dedfcebbeacb4d1e6d78e235eec6149abd807b367734927cf1c27dfe68447829c4837accf3c4df889543bcf"}], 0x100000000000001a) 05:15:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000780)="275988fb092af98770ff500301a1667cc2658eea4168511b93bf7c5daa406c") r1 = socket(0xe, 0x8002, 0x10001) write(r1, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000b000000", 0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000440)=0x3f, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000540)={0x1}) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000580)=""/115) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e21, 0x3, 0x1}, 0x2c) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') unlink(&(0x7f0000000600)='./file0\x00') ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000300)={'ip6_vti0\x00', {0x2, 0x4e20, @broadcast}}) memfd_create(&(0x7f0000000800)='raw\x00', 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x1c, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockopt$inet_int(r0, 0x0, 0xfffffffffffffffc, &(0x7f0000000280), &(0x7f0000000240)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000006c0)={0x0, 0x1}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r4, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r5, 0xff}, &(0x7f00000002c0)=0x8) ioprio_set$uid(0x3, 0xee00, 0x3) clone(0x8020002111, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={r5, 0x8}, &(0x7f0000000400)=0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r2, &(0x7f0000000380), 0x0}, 0x18) 05:15:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x6, &(0x7f0000000380)=0x8, 0x4) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x40000, 0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x11}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000003c0)={0x0, 0x0, 0x5b7}) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000440)={r7, r8, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001], 0x1f000}) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000340)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 05:15:49 executing program 1: ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "afb4e4217bb37130937c6187137a67a3484305a6"}, 0x15, 0x1) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x57e, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 05:15:49 executing program 0: getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00'}, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x200000) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000380), 0x0}, 0x70) 05:15:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:49 executing program 2: write$selinux_create(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) r0 = dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) unlink(&(0x7f0000000640)='./file0\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) wait4(0x0, 0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000500)="502a8042f763cd37a0fc7fa733df29627a60dc704c83dde3603dd7f47323", 0x1e) tkill(0x0, 0x0) 05:15:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000280)={0x2, 0xfffffffffffffffc, @multicast2}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x4097ce6e86ee7765, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x8, 0x92, 0x80000001, 0x7, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x1, 0x4}, 0x3c) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200000) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000001c0)={@can, {&(0x7f0000000080)=""/193, 0xc1}, &(0x7f0000000180), 0x50}, 0xa0) [ 170.723469] input: syz1 as /devices/virtual/input/input10 05:15:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000280)='keyring\x00', 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) getgid() fstatfs(r2, &(0x7f0000000440)=""/138) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, r3) request_key(&(0x7f0000000340)='user\x00\xd2HO\x96\xdd\xa6VA/\xd2\xfaQ\xdd4\xa5\xab\t\v\xd0\x8c\x90\xb1\xfc\a\xeb\b(\xbcG\x0fv\xe6f\x00\xed-\xe1\xc9\r8\xc2Z\xb5\xd6,\xb2\xb67\x8f\xc6\x9a\xf3F\xf9\'\xbc\xb4\xc1\"\xd3;\xc8\xa1xT\xfa1{`\x93\x9f\xde\x04\x1a\xc7\x8b\x86\xa0\rK&k\x04-\xea_%t\xf8\xf0\xa9\xb0\xfb\x81\x12\x02\xb9L\x86\xf7\xd8FF\xd0\x19\xf8\r\\(S\xb7\x9c\xc0\xea\xe7\xe4\xfa\xac\xd8\xd6o\b\xbf1$ \xb8\xfa%\x8e\xc9\xb8\x18\xe6\x12r,Y\x02\xc3\xadU\xeb\xa4\xe8\x06\xc9\xee4\xf9\x94\x1du\x8d\x97\xed\x97xc\xca\x8c\xbf>\x98\xfe9+|\x85\x8fnw(\xb3;\xc9\xdc\x82\xb9\xf4|?g\xfcz6\x1a\xe1\x0eB\xc8D|\xe7\xd3\x94\x97\xba\xa64\xb5\x0f8\x03K', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0) 05:15:50 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) inotify_init1(0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x480002, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r1 = request_key(0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000680), 0x0, r1) keyctl$search(0xa, 0x0, 0x0, &(0x7f00000003c0)={'syz', 0x0}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x101000, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000080)=0x1, r2, 0x0, 0x0, 0x1}}, 0x20) umount2(&(0x7f0000000140)='./file0\x00', 0x8) add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340), 0x0, 0xfffffffffffffffb) socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) accept(r3, 0x0, &(0x7f0000000000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) 05:15:50 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7, 0x121100) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x1}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x0, 0x7}}, 0x14) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) bpf$MAP_CREATE(0xe00000000000000, &(0x7f0000000340)={0x9, 0x0, 0x0, 0x0, 0x12}, 0x2c) 05:15:50 executing program 5: r0 = gettid() clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000210) r1 = memfd_create(&(0x7f0000000340)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 05:15:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) [ 171.049847] EXT4-fs (sda1): re-mounted. Opts: 05:15:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) [ 171.159959] input: syz1 as /devices/virtual/input/input11 [ 171.197329] input: syz1 as /devices/virtual/input/input12 [ 171.204455] EXT4-fs (sda1): re-mounted. Opts: 05:15:50 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101003, 0x0) openat(r0, &(0x7f00000000c0)='./file0\x00', 0x400000, 0x51) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2014020, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio'}}]}) 05:15:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@getneigh={0x0, 0x1e, 0x420, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x131}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 05:15:50 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x200200220, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000680)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) pipe2(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x401) socket$rxrpc(0x21, 0x2, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000000000)=0x100000001, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x800, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x900, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x80000e23a, 0x204002) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0x3, 0x0, 0x10001, 0x3f}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0xe61, r3, 0x10001, 0x8}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x8000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x202243, 0x0) lchown(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) 05:15:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100)="c0a390d9a55a99ef7944720716a29d4d983dbcb20661000100008ae3de00000000000000001f", &(0x7f00000001c0)="f272a89eb69a0f190003058becff87da80540b10fde7b0eb2fac6eaeb2dc3530cdfcd6b16c21fa7e560f5abd7aa734baf44bc92ae4cfaa7c63a1a70d7fd9ff2a53145cfb7074c3713c362c70b25bb25b1a43cc59105277d58fc3287accef4f66942c075b895f7fa976f1219b30fa34c53154a87a1913050000001da330c3a7ed08a82f09e1002d80c4d67edc5f0000", 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RLINK(r1, &(0x7f00000009c0)={0x7, 0x47, 0x1}, 0x7) ioctl$RTC_AIE_ON(r1, 0x7001) sendmsg$rds(r1, &(0x7f0000000980)={&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/215, 0xd7}, {&(0x7f0000000480)=""/226, 0xe2}, {&(0x7f0000000280)=""/160, 0xa0}, {&(0x7f0000000080)=""/24, 0x18}, {&(0x7f0000000580)=""/57, 0x39}], 0x5, &(0x7f00000008c0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000640)=""/156, 0x9c}, &(0x7f0000000700), 0x34}}, @mask_cswp={0x58, 0x114, 0x9, {{0xb4, 0x2a}, &(0x7f0000000740)=0x4, &(0x7f0000000780)=0x8, 0x2be7, 0xa51f, 0xff, 0x7, 0x1, 0x5}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000007c0)=""/146, 0x92}, &(0x7f0000000880), 0x51}}], 0xb8, 0x20000000}, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 05:15:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) [ 171.438660] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, 05:15:50 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x0, 0x100000000}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) sendmsg$sock(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1}, 0x0) 05:15:50 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, &(0x7f0000000000)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x2042, 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000001c0)="0f01c5670f01dfb824008ed0b80a000f00d866b8e72ed01c0f23c80f21f86635000090000f23f80f2266660f3882404a0f01c336dae9f32ec1f50d", 0x3b}], 0x1, 0x42, &(0x7f0000000240)=[@cr4={0x1, 0x4000}, @cr4={0x1, 0x2204}], 0x2) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000140)={r2, 0x1e}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000080)) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0x3f, 0xb0}) [ 171.525532] input: syz1 as /devices/virtual/input/input13 [ 171.562752] input: syz1 as /devices/virtual/input/input14 05:15:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write(r1, &(0x7f0000000300)="5fa259c8", 0xffffffffffffff15) recvmmsg(r1, &(0x7f000000a180)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f000000a4c0), 0x0, &(0x7f0000000180)=""/85, 0x55}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/4096, 0x1000}], 0x2, &(0x7f0000000740)=""/167, 0xa7}, 0x1}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 05:15:50 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x200200220, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000680)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) pipe2(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x401) socket$rxrpc(0x21, 0x2, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000000000)=0x100000001, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x800, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x900, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x80000e23a, 0x204002) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0x3, 0x0, 0x10001, 0x3f}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0xe61, r3, 0x10001, 0x8}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x8000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x202243, 0x0) lchown(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) 05:15:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) dup2(r1, r0) 05:15:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) [ 171.786435] input: syz1 as /devices/virtual/input/input15 [ 171.823254] input: syz1 as /devices/virtual/input/input16 05:15:51 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 05:15:51 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x200200220, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000680)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) pipe2(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x401) socket$rxrpc(0x21, 0x2, 0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3f, &(0x7f0000000000)=0x100000001, 0x4) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x800, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x900, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x80000e23a, 0x204002) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000100)={0x3, 0x0, 0x10001, 0x3f}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0xe61, r3, 0x10001, 0x8}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x8000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x202243, 0x0) lchown(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) 05:15:51 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x205, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") close(r0) [ 171.920833] input: syz1 as /devices/virtual/input/input17 05:15:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) dup2(r1, r0) 05:15:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:51 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x18000, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x53, 0xfffffffffffffffe, 0x7c, 0x4, @buffer={0x0, 0x50, &(0x7f0000000340)=""/80}, &(0x7f00000003c0)="b07109376d6fee63a05a44e45b52105c191eba18f885399cea40b32343afdd2f6585073163ecebd5aa0b293cbced8e572515d7ae8709d2225ffc756d54d0ca41c01e58ce2545cb4a4b1b182cd15971baf198b3dad015499d2fdbc646620d4872dcd9599b6b2dad502bc4d5b5f495faa1bf3308d0b67d9a0c5558c1e2", &(0x7f0000000440)=""/247, 0xfffffffffffffffe, 0x30, 0xffffffffffffffff, &(0x7f0000000540)}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x48000, 0x0) write(r1, &(0x7f00000001c0)="3981261fa5f041f832e1483c8c4feaa9e01327c4f3e7104a2ab88209cc69a6399c307328f1a0d57b68eab2efde9f6bb17ee05b92738818be5571c702e3d276c7decffb461c9b1c4a08628d628050e593fed87f0a7434a3ebec3d0c1892e9edf1a900e302a7fded12e63ebd7bd59fa31e1dad1ad0aa", 0x75) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="280000e9", @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYRESDEC=r0, @ANYRESHEX=r0], @ANYBLOB="000829bd7000fcdbdf2501000000000000000c410000000c001473797a3100000000"], 0x3}, 0x1, 0x0, 0x0, 0x4c001}, 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000680)=@sco={0x1f, {0x3ff, 0x9, 0x2, 0x8, 0x80000001, 0x3}}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0xffffffffffffff2b, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000070700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c0001005f7036746e6c00000c0002000800070000000000"], 0x2f}}, 0x0) [ 172.049243] input: syz1 as /devices/virtual/input/input18 [ 172.056262] input: syz1 as /devices/virtual/input/input19 05:15:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000026c0)={@dev, @broadcast}, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'ip6tnl0\x00', 0x1}, 0x18) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x1, 0x217, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x28f) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='filter\x00') utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) 05:15:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0xb18d6047f98e6e3d}, 0x1c}}, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="1c12829812cfc0aa2c7ea4423267d819"}, 0x1c) 05:15:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:51 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x109100, 0x0) ioctl$TIOCSBRK(r0, 0x5427) mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x8000008000080003, 0x800000000000003) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r3, @ANYBLOB="000000000000000008000c800200060000c89865f30b4c8fb5cdaab62673a89e7052cf84ce8998723c775a8648d39bb75995112e525a4e61a3b6d8dec1f0fa2e723e87d001960875613a95f022a70a3d1eeaa68955433dd1f6c161dc129cf03030fc5cfce51b558cb033978933b47794e0f6f7fead93cba20c1208adfb7ffd8e1b755c5c07c6707167c0cd34d1e53eb81c"], 0x28}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1008061, &(0x7f0000000100)=ANY=[@ANYBLOB="5764cb7d3605392ce244dabe0a0a6769643d", @ANYRESDEC=0x0]) 05:15:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) dup2(r1, r0) 05:15:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) dup2(r1, r0) 05:15:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) timerfd_create(0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xf) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 172.266490] input: syz1 as /devices/virtual/input/input20 [ 172.277709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.286553] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6tnl0, syncid = 1, id = 0 [ 172.327783] input: syz1 as /devices/virtual/input/input21 [ 172.342048] input: syz1 as /devices/virtual/input/input22 [ 172.376753] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.423271] devpts: called with bogus options 05:15:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r1, r2/1000+10000}, {0x0, 0x2710}}) 05:15:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000026c0)={@dev, @broadcast}, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'ip6tnl0\x00', 0x1}, 0x18) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x1, 0x217, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000002a140018000000000000000000000300000000000000000100000000000000000000feffffff0000000000000000000000000012c31aa8b55603a61aa1160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001e4ffffffffffffff00000000100000fa6217e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800001500000d000000000000000000738199788dbf15dcce65d43232446cb762a07653e01bb68a5162169ea96af7988f7896ea6f2a2f9ac752fc5e04d99fbc6154d57bbffb35467fd3a81c383c3d230b2145c81ece51684a1f580800d61c850b6c514b69e3f7ce300a3a28258417be81130bc6491d20d60b151789e7041a31cf6f7426eedbafa3131640a197e6def6c651ee4e4edcd02eeec5dd2e5040d0b5cb489d636943d4460927e5ee13a8b42b35e8409b42883d927a51611e7536efa4dd10cd2d344bbe2ec0b6c681a7c99a9da8dcffcb276a988b9fc689e72bbcba3c205503236c0969deddf7bc313cbdc5d6d5c978378bbfe3"]}, 0x28f) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='filter\x00') utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) [ 172.522062] input: syz1 as /devices/virtual/input/input23 05:15:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) dup2(r1, r0) 05:15:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x31dd6e96, 0x100) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) time(&(0x7f0000000140)) dup(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) set_mempolicy(0x1, &(0x7f0000000000)=0x6, 0x7) sendfile(r0, r1, 0x0, 0x20000102000007) 05:15:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000026c0)={@dev, @broadcast}, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'ip6tnl0\x00', 0x1}, 0x18) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x1, 0x217, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000002a140018000000000000000000000300000000000000000100000000000000000000feffffff0000000000000000000000000012c31aa8b55603a61aa1160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001e4ffffffffffffff00000000100000fa6217e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800001500000d000000000000000000738199788dbf15dcce65d43232446cb762a07653e01bb68a5162169ea96af7988f7896ea6f2a2f9ac752fc5e04d99fbc6154d57bbffb35467fd3a81c383c3d230b2145c81ece51684a1f580800d61c850b6c514b69e3f7ce300a3a28258417be81130bc6491d20d60b151789e7041a31cf6f7426eedbafa3131640a197e6def6c651ee4e4edcd02eeec5dd2e5040d0b5cb489d636943d4460927e5ee13a8b42b35e8409b42883d927a51611e7536efa4dd10cd2d344bbe2ec0b6c681a7c99a9da8dcffcb276a988b9fc689e72bbcba3c205503236c0969deddf7bc313cbdc5d6d5c978378bbfe3"]}, 0x28f) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='filter\x00') utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) [ 172.673228] input: syz1 as /devices/virtual/input/input24 05:15:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x31dd6e96, 0x100) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) time(&(0x7f0000000140)) dup(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) set_mempolicy(0x1, &(0x7f0000000000)=0x6, 0x7) sendfile(r0, r1, 0x0, 0x20000102000007) 05:15:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) dup2(r1, r0) 05:15:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f00000026c0)={@dev, @broadcast}, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x4) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'ip6tnl0\x00', 0x1}, 0x18) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x2000) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x1, 0x217, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x28f) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000240)={0x3, 0x0, [{}, {}, {}]}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='filter\x00') utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}) 05:15:52 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000180)={0x1, 0x8, 0x1000, 0x57, &(0x7f00000000c0)="b434218fb08089d0610582ee3f59406adfc2ac87747d30372b292092a66bfc842e3b5855607c4398c57ebf4e1347e25c045f42a5374f337ffb15caa902d68fc99539e6b3eb7909029b41f0fa68d8b198bfa6d6d163b3f0", 0x13, 0x0, &(0x7f0000000140)="32376c5d5015286c104a2261a9591c141c180c"}) sendto(r0, &(0x7f0000000080)="120800001200e5ff8000a100000000000000", 0x12, 0x0, 0x0, 0x0) write$smack_current(r0, &(0x7f0000000200)=')\x00', 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x20000) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400600) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:15:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) dup2(r1, r0) [ 173.000467] input: syz1 as /devices/virtual/input/input25 [ 173.030167] input: syz1 as /devices/virtual/input/input26 05:15:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x80100, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xb0, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8c}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000}, 0x84) 05:15:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r1, r2/1000+10000}, {0x0, 0x2710}}) 05:15:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) dup2(r1, r0) 05:15:52 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20346559c880060000ff4d6300d5a40020b718a997272a01f1144ed507000000000000000060b747d9010123319a3a0963ceff678b2775b9d1"], 0x1}}, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x47, 0x10002) ioctl$TIOCSCTTY(r3, 0x540e, 0x7fffffff) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 05:15:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) dup2(r1, r0) 05:15:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) dup2(r1, r0) [ 173.411988] input: syz1 as /devices/virtual/input/input27 [ 173.418692] input: syz1 as /devices/virtual/input/input28 [ 173.429707] input: syz1 as /devices/virtual/input/input29 05:15:52 executing program 5: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x3}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100000000, 0xb90512411186064b) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x800, 0x9, 0x3, 0xeb4, 0x0, r2}) 05:15:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x80100, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xb0, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8c}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000}, 0x84) 05:15:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) dup2(r1, r0) 05:15:52 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3, 0x0, 0x0, r4}]) dup2(r1, r0) 05:15:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) dup2(r1, r0) 05:15:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400000, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x80100, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xb0, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x10}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8c}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8000}, 0x84) [ 173.673195] input: syz1 as /devices/virtual/input/input30 [ 173.701363] input: syz1 as /devices/virtual/input/input31 [ 173.716566] input: syz1 as /devices/virtual/input/input32 05:15:53 executing program 0: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x776e, 0x42) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x105, 0x0) [ 174.010082] protocol 88fb is buggy, dev hsr_slave_0 [ 174.015679] protocol 88fb is buggy, dev hsr_slave_1 05:15:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x404000, 0x25) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x8) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0xf00}) r2 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r2, 0x65, 0x6, &(0x7f0000cbc000)=""/244, &(0x7f0000000080)=0xc5) 05:15:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3}]) dup2(r1, r0) 05:15:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) dup2(r1, r0) 05:15:53 executing program 5: r0 = creat(&(0x7f0000000140)='./file1\x00', 0x12) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x10001, 0x2, 0x1}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000000d26) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x125401, 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x85) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000100)={0x6, 0xffffffff, 0x10000, 0x5, 0x2, 0x401}) [ 174.307354] input: syz1 as /devices/virtual/input/input33 [ 174.313521] input: syz1 as /devices/virtual/input/input34 05:15:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="8df42c26f257", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff89, 0x0, 0x0, 0x0, [0x14, 0x0, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3201]}}}}}}}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 174.354988] input: syz1 as /devices/virtual/input/input35 05:15:53 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000200)={0x10000, 0x0, [0x3, 0x8000, 0x0, 0x5, 0x8, 0x9, 0x1, 0xffffffffffff8001]}) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) nanosleep(&(0x7f00000001c0)={0x0, r2+10000000}, &(0x7f0000000100)) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffffffff71a7, 0x80) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0x2050, r3, 0x0) tkill(r1, 0x1000000000014) 05:15:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3ff, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x600, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @rand_addr=0x1}, 0x201, 0x0, 0x0, 0x0, 0x1ff, &(0x7f0000000100)='syz_tun\x00', 0x0, 0x1000, 0x9}) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x2, {0x7, 0x6, 0xc5dc, 0x1, 0xa4b, 0x5}, 0x7ff, 0x6}, 0xe) r2 = socket(0x42000000015, 0x805, 0x0) getsockopt(r2, 0x114, 0x400002714, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0), 0x4000) 05:15:53 executing program 5: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@noquota='noquota'}, {@grpquota='grpquota'}, {@nodiscard='nodiscard'}]}) r0 = socket$caif_stream(0x25, 0x1, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000030c0)='/selinux/mls\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003140)={0x0, 0x0}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000031c0)='/proc/capi/capi20ncci\x00', 0x400a00, 0x0) utimensat(r1, &(0x7f0000003100)='./file0\x00', &(0x7f0000003180)={{r2, r3/1000+10000}}, 0x764cda065e32e056) sendmmsg(r0, &(0x7f0000003000)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e23, @rand_addr=0xe8a}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0xff}, {&(0x7f0000000240)="f812fbad9258345c589574153a4f3dc4f32dd8e19ca61c173ea7c15803f553fb086eb90df9c6cfbc7dd1d4d8a144d036e62f99149134d5e2621ca4bc078e73c9fb", 0x41}, {&(0x7f00000002c0)="5f8a78a28788cb3f17d5ed46db75c7168e31fdf6205e95f3bb6cb2f95994225953c7caba7345b0382ffa128df9a2bf64d8b743cce256f773607351a124189fb9b2ee7f369eb64b44a776b88f10b59e8f17e493867abf1c35358c18eda1607f7787c5ed9c064041a98c21ddcca413977dbde80a253aadac75b05e526e476ff6594eb3c7113e59c0689e4833b1b4b29481aed350f3c8dc6a1db258cc3bd8c7dbd8f8ff657dc7aea12722f95065f8b863d16d6e9e91123e6220ff11219da42a8043cf0a4e4bcbb29729a17121b5a10108152f", 0xd1}], 0x3, &(0x7f0000000580)=[{0x1010, 0x3a, 0x4, "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"}, {0x48, 0xd9eecc98f6be9f19, 0xfffc000000000000, "f517a00a7a0014716dcb8c7aa5fca64353af0ae2032531034e28d221d466f550b2e7b7988ee8380fd005c6604eac004d20d71d922674"}, {0xf8, 0x11, 0x100000000, "17a4d9ed0cf32614b0d68ae66659b29214c5845d3a56d564e6e0889c5eff4ece925833eec19364b3fe84f4d509754ed00f2a64a5a747bd1b440ffe4e8413b24a72fbf919e2048fc0b1fde14f54b458db5404d4b4690f3cc9336e33bc9c10990052e2d92a0f94ac97ce3b007f7b04a1bb7a2f0d4cd34aafab3949f0383b803ea7e4254a0232157d3b722cc9586c2382d2aad8c23790d307450b490285067667c435a53894fb40f152e9bcdb1c8a25403b34892fd0ddb15b505fb1aee0660ba6d9162fe43ff713f142cbfb0556a5252e857c8e3dc8b53b42173c2e4c27cacefb85fdcb854cee347b"}], 0x1150}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000003c0)="2b6c3712786f953965c5be86aa22b24903f21099fabe709c6c3d92f2af363180b54a2fd945737d6c8c35942749694e5174c7bcc65166ad00b16875abfa3d5d776e96ef38afac99b724aac4b56e76127ed1ec1e4357e64c4e1ec8a2dc5543a76541c4894094c84c1556d4e190b322d6d375e3", 0x72}, {&(0x7f0000000440)="bb9d582f8743a5ae73aefcd41ad1fc905c5a8c2bfa1d93714cb31f037dde", 0x1e}, {&(0x7f0000000480)="843ec0b9e065f3f26971f72281241745f9b76594a59d5d5e2d22c5cdf8d19819bbd96983815f75843d1f3aa69351ec1a7ddb5ce2ae907e17263893077527ec5cc3e2dcb3c501a398cc76ee504967d5346d5eb761098ab75ca6c2a7b6f3810d87cd96d57a9655d7fc34dd26926c0d5abf8e62c9f13c6e578baf0697", 0x7b}, {&(0x7f0000000500)="04fcb73deff2799abec8123031e2eea91c935787b37756e6bbb36c27985654aad95ae5ea3818af3a23f0aca1017fa9bfeb836afb28848a4a11", 0x39}, {&(0x7f0000001700)="5e262e7e20e8bc6abdea0a12626ec332", 0x237}], 0x10000000000001d6}}, {{&(0x7f00000017c0)=@generic={0xb, "90e3bfe2d828db2e1982d53f3b6a85b71b9989308507f83b2d7bf6f32d946e232d4ad2ae4ba2ad29307e1deef0dff8a1884756296dd38d09d43622ccfbdbfef06442767c2341957c1d3128fd472646a37facb2e17aa122fca64c83cb1532b7f09331214eb93af8762b16291187f4b1e991fd922bd94e81a53439300e9187"}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001840)="4cb496346eb1d86683dcf3d436530fc9ca447961cc434518a09e1b85df585d03ab45ebc81245efbbce531cdaf84a7415d547d29faf69d5d969983f522b489f2e1ed70bf91d8d5c8a6a79f64252ec115991561ed3e2e7a210202d4f55de864abb7a9d877c754537719e776667eef6f562b97d9638a7eeb521212f7c71b53515b8c7256688790228a9f0c902eb230ec263752c070221a197ee6175d092cf2069ebfdf742cd49a1da7ca85ba33f68618bc141443bda5cd6c9364198b59467189ac527168b17e4f0208541949eb853330ca8b741ad82", 0xd4}, {&(0x7f0000001940)="467ed228b6f9c5568027c5f04a40b843a4b35258d86664412ef6688a3789d286a2540ca4882336441d96a9b8be1320b977f1c872ede0005b4dcb6e36ba4cb4ab8fcc188290329481318f973d4afae6fe1e81241f7bfa64957c3d51d83db42cc3ca17b102ac590f70ada8", 0x6a}, {&(0x7f00000019c0)="8c0c2db7b51c5e41f5c314151d6e2172ce51fbbb41cc8280f9ae92d300484aa0e16ab438e69ac3a52ddabb28e10d0994d734d39a3a8fb4d4be79a6fbfa24a2d03da3a5f21114a916307e4846e9a91310a50c5ab05c6720e9a6d77aeafccc80b2db7b8682277a250ab6bfcd0aec7ca101b9cc0bd6a52ce5ed5158ef9c206773bafb449234f32ca3c8f7d5dbcc1b1695d0cff174acf53a09764836f2ee80e01ddb9bab1aa982e957dfd1934e86062ebd2c77bcaf36d247c07c05b036ef7a9815b46707ef7493340446106a8c6d8a6a36c29249428573cdc662522377d8700c03b2d87ddca9d6f25e2510de4663ac30ba3af04669c933b4dc100e2c", 0xfa}], 0x3, &(0x7f0000001b00)=[{0x20, 0x114, 0x7, "62ec3e56a29c86f75e612fc5"}, {0xa8, 0x107, 0x1, "61cab3a39024a6b87e9834a1b8d409785c177aaa16e3268255d70120a3fd8ade666dcdd51cdac6efa2ee566aac1f338f7b42cdc45139127d0f8b5067d55fcfac661df5a2309d0196c52952aa72d5b8300b401b9f63997e8ba7af76cf0390007b48a773f91647f13daa4e0c93d4e346bba919b6a01aa8b066b464709d58fd0d8da2f1819f0ed3f79a6476f7262c850b99671b88e23e7d33"}, {0x110, 0x11f, 0x0, "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"}, {0xd8, 0x88, 0x8, "f6445d31e6ce466ac91f4ab5d3d929dd837863d882cd2e92dfa76f6fb61d65325db011c0413a774bca18e6500c2660c3be2388cd4f874c4b0e37f92ad912ec4645d3de7beb3aed659ce6c9f2b7a16abe64dc0893f3ab3fd515617516db106302dfe53ca5f0afeffea37c0147bbc46eb0fbca1e7d0ce5688f70d3b3476d21790d77f540d6b293b9e838af8fb5ea66ac77b957078c478d763d93029573559f71e214b6dc411a5f2c672fb660f6169ba314703456c52e30d5b07e78cf8c173b17550d"}, {0x1010, 0x117, 0x0, "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"}, {0xd0, 0x0, 0x1, "b965cf46a9a420de03c3fe21fa11cd302c6e0bb7dd402be08ba24c2b8e43caa74b00a6ffb21200a53a7e06fdf298d22847946791b569d4f3df14d4eb9afefa55fbfdfa51692008945ac6f90f3ea79fde847d4f39832af44eebaf4bce34235fbe0ff7f181fcf217b073eb357bfb3cd8a8161ba44426d29cd22a07e06b6fc746275770808548055f463222a6ba5a4f8e0aa5c95526858f63abac1829b20f42b84d42841039ded391f182a2390ce30c14b3913a7b3e710cdd563a68ceedd92c14"}, {0xe8, 0x10a, 0xf76a, "e9188c0541fe9171bc302fbe2e93e0c97c62c3a38aba90d7080185e820c3151f26a42287ff3e1bd342f896e0ecd373d67086f812a25c5c2473fa55207d4c7fa76d25d7caec022194ef3ed0458456054896404226a0c6d3d33bf1058e21f9b7f1e781df856a6a8aba96d750c56f4531ac28eea64e011f24b7cfcc420ca15aa051b36cb453282bcd3b54778d13f8eb69a0271febb54945267e817de0698f598d3991709da872fdf1dccc7121e80794d212c651e8742086c6b5df1358ff22f477dead8625d2f72ea842a3fdc4344529e28faa33bd71"}, {0x40, 0x88, 0x100000000, "bb5fe7b3f1fee4eabef011e3fd99698efe120a01039c3bb0d3d8c589dbc6c737fe866fa40322d5c7147d70dd4442"}, {0x10, 0x10e, 0xe2000000000000}], 0x14c8}}], 0x3, 0x1) 05:15:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) r3 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3}]) dup2(r1, r0) 05:15:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getpeername(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x32) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000027c0), 0x0, 0x1ba, &(0x7f0000000180)={r4, r5+30000000}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f00000000c0)={0x8000}, 0x8, 0x800) syz_read_part_table(0x0, 0x0, 0x0) [ 174.567060] input: syz1 as /devices/virtual/input/input36 05:15:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) 05:15:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:53 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3}]) dup2(r1, r0) 05:15:53 executing program 0: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x776e, 0x42) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x105, 0x0) 05:15:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) getpeername(r2, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001d80)={'tunl0\x00', 0x0}) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, r3}, 0x32) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000027c0), 0x0, 0x1ba, &(0x7f0000000180)={r4, r5+30000000}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd4(r0, &(0x7f00000000c0)={0x8000}, 0x8, 0x800) syz_read_part_table(0x0, 0x0, 0x0) [ 174.819869] input: syz1 as /devices/virtual/input/input37 [ 174.836430] input: syz1 as /devices/virtual/input/input38 [ 174.857261] input: syz1 as /devices/virtual/input/input39 [ 174.868866] input: syz1 as /devices/virtual/input/input40 05:15:54 executing program 4: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x776e, 0x42) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x105, 0x0) 05:15:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3}]) dup2(r1, r0) 05:15:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) [ 175.155778] input: syz1 as /devices/virtual/input/input41 [ 175.203515] input: syz1 as /devices/virtual/input/input42 [ 175.240764] input: syz1 as /devices/virtual/input/input43 [ 175.253829] input: syz1 as /devices/virtual/input/input44 05:15:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3}]) dup2(r1, r0) 05:15:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) 05:15:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:54 executing program 5: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x776e, 0x42) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) getpeername$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x105, 0x0) [ 175.513784] input: syz1 as /devices/virtual/input/input45 [ 175.570814] input: syz1 as /devices/virtual/input/input46 [ 175.606467] input: syz1 as /devices/virtual/input/input47 05:15:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\xaa7.\x8c46\\{(\xc8\xa7s\xd2>\x81\x88l\x99\x17%\x99\x00\x02\x9d\x85\xfc\xa9\xb9\xda\x00\x00\x00\x00\x00\x002\x8d\x03\x15S\xf8\xdd\xa1\xa5\x02\xb2DTBG%!\x17]>\xc4\x1d\x0f\x87\x9eA\x1d\x10\xcf0mk\xe5gE\x9bIL\xdc}\x13\xf8\x8f\x15S\x92\x9b\xda\\J\xf2\xc1-\xe9\x92\x12\xa8\x81\x06\xa9\x9b2-\xc5)\xe9v\x92\xd54\x9fg\xff\xc2\xb5VL\x85\xd5j\xaf^)]\xe0m\x95\xf8\xea\x9a:\xaf\xae\x0f\x84Zo\xc0\x11!\x9f\xe0[\x8d\xb9\x1f\x95t\xe9F>:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 05:15:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) write$P9_RCLUNK(r1, &(0x7f0000000440)={0x7, 0x79, 0x1}, 0x7) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}], 0x3, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_1\x00', &(0x7f0000000000)=@ethtool_test={0x1a, 0x1, 0x80000000, 0x3, [0xc7, 0x5, 0x3]}}) ftruncate(r3, 0x88001) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x1cc, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4170}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x628610eb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc69f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x846}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x38}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x48a0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9c}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0xc001}, 0x40000) sendfile(r2, r3, 0x0, 0x800000000024) 05:15:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0xc0000, 0x0, [0x6, 0x0, 0x3, 0x8, 0x7, 0x40, 0x101, 0x5000000000000]}) dup2(r1, r0) [ 175.844415] input: syz1 as /devices/virtual/input/input48 05:15:55 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000001600)='/dev/hwrng\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001940)='/dev/null\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001980)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f00000019c0)='/dev/loop#\x00', 0x0, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f00000022c0)='/dev/usbmon0\x00', 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000002300)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/ppp\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002600)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000002680)='/proc/self/attr/exec\x00', 0x2, 0x0) pipe(&(0x7f00000026c0)) syz_open_procfs$namespace(0x0, &(0x7f0000002700)='ns/pid\x00') openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000002740)='/proc/self/attr/current\x00', 0x2, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000004680)='/dev/uhid\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x9) creat(&(0x7f0000005180)='./file0\x00', 0x0) epoll_create1(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000005940)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000008280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008300)) openat$fuse(0xffffffffffffff9c, &(0x7f0000008340)='/dev/fuse\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000008380)='/dev/ppp\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000083c0)='/dev/vhci\x00', 0x0) socket(0xa, 0x3, 0x100000001) socket$nl_xfrm(0x10, 0x3, 0x6) 05:15:55 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) io_setup(0x4, &(0x7f0000000100)) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc0100, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)) socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) 05:15:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0xf}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x4, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0xfffffffffffffffa, 0x8000) io_submit(0x0, 0x2, &(0x7f0000000400)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5ea3a2e8dd5e071f, 0x6ac, r0, &(0x7f0000000140)="3d836140e1b376ee782d18b5cab58e63fa0c16a3b13d87214ca75e3a6c41de82af161bffb7c212a6f5756334430edeb353ea37eb0130b087c1331e36965124c4c21fc53d18a4a46e155d31f4bf44906ca7f8a331be16327d00e56cff2c4ec71fe81911c865270812346bb2f4bf9b0f5157d2cc90675476e5b8baaddcdd76e692648428ef2c6a24df58ddfe5b8ba001e4541a208a7cfb0e4c8b361d60b13e3a40f4ced240056bc71320a290a4a9a6a9dd52711165ddec4296783c5ac4c3", 0xbd, 0x8, 0x0, 0x3, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xe939, r0, &(0x7f0000000280)="ceb46eddcab7ea310c580c71a35faf411eed3d5fdd22daf92028e7fa017805b35fad8950867642e3a3c0bb93883cd908cca36ad1c32d6c78f848ae16eecd2ee565dffe6e8df7837ab8ef7e1694a514191fb9a91187cc57233da5bdd0d085e3ce001cca3706e1b96d72a551d33c5d2927250a6ab044280473359a2562de6668c4a49b0784cb4fe74562ef208d2241277e50b8c863d0a41f773209d227599f9f3bf2c88b423683283f486d94dbeb7d66c71942256919fcd216ca11cd04df883dcc59061957440c82a5e13e8915e4496d3e8bfe7796d6d3af23a7eba8148c75c1615bae1070657da7655876cebea95adee892e9317e4901", 0xf6, 0x3}]) dup2(r1, r0) [ 176.064091] input: syz1 as /devices/virtual/input/input49 [ 176.079915] input: syz1 as /devices/virtual/input/input50 [ 176.085618] protocol 88fb is buggy, dev hsr_slave_0 [ 176.090679] protocol 88fb is buggy, dev hsr_slave_1 [ 176.104136] refcount_t: increment on 0; use-after-free. [ 176.109826] ------------[ cut here ]------------ [ 176.114572] WARNING: CPU: 1 PID: 7934 at lib/refcount.c:153 refcount_inc.cold+0x18/0x1f [ 176.122693] Kernel panic - not syncing: panic_on_warn set ... [ 176.122693] [ 176.130040] CPU: 1 PID: 7934 Comm: syz-executor.2 Not tainted 4.14.139 #35 [ 176.137027] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.146357] Call Trace: [ 176.148922] dump_stack+0x138/0x19c [ 176.152527] panic+0x1f2/0x426 [ 176.155694] ? add_taint.cold+0x16/0x16 [ 176.159648] ? refcount_inc.cold+0x18/0x1f [ 176.163859] ? __warn.cold+0x14/0x36 [ 176.167558] ? refcount_inc.cold+0x18/0x1f [ 176.171770] __warn.cold+0x2f/0x36 [ 176.175286] ? ist_end_non_atomic+0x10/0x10 [ 176.179581] ? refcount_inc.cold+0x18/0x1f [ 176.183790] report_bug+0x216/0x254 [ 176.187393] do_error_trap+0x1bb/0x310 [ 176.191257] ? math_error+0x360/0x360 [ 176.195033] ? vprintk_emit+0x171/0x600 [ 176.198986] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.203804] do_invalid_op+0x1b/0x20 [ 176.207491] invalid_op+0x1b/0x40 [ 176.210916] RIP: 0010:refcount_inc.cold+0x18/0x1f [ 176.215728] RSP: 0018:ffff888058137980 EFLAGS: 00010286 [ 176.221068] RAX: 000000000000002b RBX: 1ffff1100b026f3d RCX: 0000000000000000 [ 176.228315] RDX: 000000000000a50a RSI: ffffffff814b2ab5 RDI: ffffed100b026f26 [ 176.235561] RBP: ffff888058137988 R08: 000000000000002b R09: ffff8880a4178f60 [ 176.242806] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88807f4bdd20 [ 176.250059] R13: 0000000000000000 R14: ffff88809fea3580 R15: ffff888076605488 [ 176.257313] ? vprintk_func+0x65/0x159 [ 176.261182] kobject_get+0x5b/0x70 [ 176.264697] cdev_get+0x54/0xa0 [ 176.267950] chrdev_open+0x9b/0x590 [ 176.271549] ? cdev_put.part.0+0x50/0x50 [ 176.275589] ? security_file_open+0x89/0x190 [ 176.279973] do_dentry_open+0x73b/0xeb0 [ 176.283923] ? cdev_put.part.0+0x50/0x50 [ 176.287965] vfs_open+0x105/0x220 [ 176.291393] path_openat+0x8bd/0x3f70 [ 176.295168] ? trace_hardirqs_on+0x10/0x10 [ 176.299381] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 176.304025] ? find_held_lock+0x35/0x130 [ 176.308062] ? __alloc_fd+0x1d4/0x4a0 [ 176.311839] do_filp_open+0x18e/0x250 [ 176.315614] ? may_open_dev+0xe0/0xe0 [ 176.319392] ? _raw_spin_unlock+0x2d/0x50 [ 176.323517] ? __alloc_fd+0x1d4/0x4a0 [ 176.327303] do_sys_open+0x2c5/0x430 [ 176.330997] ? filp_open+0x70/0x70 [ 176.334515] ? SyS_clock_gettime+0xf8/0x180 [ 176.338819] SyS_open+0x2d/0x40 [ 176.342074] ? do_sys_open+0x430/0x430 [ 176.345940] do_syscall_64+0x1e8/0x640 [ 176.349803] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 176.354628] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 176.359792] RIP: 0033:0x413711 [ 176.362958] RSP: 002b:00007fa23bddd7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 176.370644] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413711 [ 176.377890] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fa23bddd850 [ 176.385136] RBP: 000000000075bfc8 R08: 000000000000000f R09: 0000000000000000 [ 176.392385] R10: 00007fa23bdde9d0 R11: 0000000000000293 R12: 00007fa23bdde6d4 [ 176.399632] R13: 00000000004c8beb R14: 00000000004dfb28 R15: 00000000ffffffff [ 176.407989] Kernel Offset: disabled [ 176.411663] Rebooting in 86400 seconds..