[ 38.491499] audit: type=1800 audit(1549752073.124:26): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 38.513534] audit: type=1800 audit(1549752073.124:27): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 38.539029] audit: type=1800 audit(1549752073.124:28): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 39.334353] audit: type=1800 audit(1549752074.004:29): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2019/02/09 22:41:23 fuzzer started 2019/02/09 22:41:26 dialing manager at 10.128.0.26:33859 2019/02/09 22:41:34 syscalls: 1 2019/02/09 22:41:34 code coverage: enabled 2019/02/09 22:41:34 comparison tracing: enabled 2019/02/09 22:41:34 extra coverage: extra coverage is not supported by the kernel 2019/02/09 22:41:34 setuid sandbox: enabled 2019/02/09 22:41:34 namespace sandbox: enabled 2019/02/09 22:41:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/09 22:41:34 fault injection: enabled 2019/02/09 22:41:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/09 22:41:34 net packet injection: enabled 2019/02/09 22:41:34 net device setup: enabled 22:44:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xfffffffffffff051) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x4) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x100000000, 0x100000000}) syzkaller login: [ 227.613904] IPVS: ftp: loaded support on port[0] = 21 22:44:22 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @bcast, @rose={'rose'}, 0x0, 'syz1\x00', @rose, 0x0, 0x0, [@default, @rose, @rose, @bcast, @netrom, @bcast, @rose, @null]}) [ 227.733128] chnl_net:caif_netlink_parms(): no params data found [ 227.821111] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.843313] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.850870] device bridge_slave_0 entered promiscuous mode [ 227.880944] IPVS: ftp: loaded support on port[0] = 21 [ 227.887310] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.893993] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.908152] device bridge_slave_1 entered promiscuous mode [ 227.958319] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 227.986611] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:44:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8401, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') sendfile(r2, r3, &(0x7f0000000000), 0x2b428a52) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x100], 0x10000}) ioctl$KVM_NMI(r6, 0xae9a) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) mount$bpf(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='bpf\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000300)=""/159) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 228.008948] team0: Port device team_slave_0 added [ 228.015376] team0: Port device team_slave_1 added [ 228.116547] device hsr_slave_0 entered promiscuous mode [ 228.163534] device hsr_slave_1 entered promiscuous mode 22:44:22 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x9) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) [ 228.307621] chnl_net:caif_netlink_parms(): no params data found [ 228.312428] IPVS: ftp: loaded support on port[0] = 21 [ 228.395481] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.401947] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.409600] device bridge_slave_0 entered promiscuous mode [ 228.417072] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.423507] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.430822] device bridge_slave_1 entered promiscuous mode [ 228.477322] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.477885] IPVS: ftp: loaded support on port[0] = 21 [ 228.499634] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.506127] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.512992] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.519457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.535670] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.561696] team0: Port device team_slave_0 added [ 228.587908] team0: Port device team_slave_1 added 22:44:23 executing program 4: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 228.659685] chnl_net:caif_netlink_parms(): no params data found [ 228.718196] device hsr_slave_0 entered promiscuous mode [ 228.765485] device hsr_slave_1 entered promiscuous mode 22:44:23 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x2c, 0x1) [ 228.891336] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.910292] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.933121] IPVS: ftp: loaded support on port[0] = 21 [ 229.008399] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.015067] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.021935] device bridge_slave_0 entered promiscuous mode [ 229.045240] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.051677] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.058216] IPVS: ftp: loaded support on port[0] = 21 [ 229.064781] device bridge_slave_1 entered promiscuous mode [ 229.079146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.161041] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.167772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.176058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.184846] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.219306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.258224] chnl_net:caif_netlink_parms(): no params data found [ 229.282196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.290630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.298347] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.304738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.313408] team0: Port device team_slave_0 added [ 229.349889] team0: Port device team_slave_1 added [ 229.380716] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.388115] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.395970] device bridge_slave_0 entered promiscuous mode [ 229.402984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.411318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.419150] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.425522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.464239] chnl_net:caif_netlink_parms(): no params data found [ 229.475012] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.481385] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.488562] device bridge_slave_1 entered promiscuous mode [ 229.503034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.566068] device hsr_slave_0 entered promiscuous mode [ 229.603505] device hsr_slave_1 entered promiscuous mode [ 229.691410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.699514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.707923] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.715576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.758452] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 229.800835] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.807575] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.815203] device bridge_slave_0 entered promiscuous mode [ 229.823332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 229.832582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.840637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.849032] chnl_net:caif_netlink_parms(): no params data found [ 229.863886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.871435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.885905] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.892285] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.900009] device bridge_slave_1 entered promiscuous mode [ 229.910400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.952859] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.960571] team0: Port device team_slave_0 added [ 229.971349] team0: Port device team_slave_1 added [ 229.984743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.992411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.000186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.007270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.017269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.041599] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.051321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.091778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.100161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.107835] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.114223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.120978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.129109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.136823] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.143204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.150300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.171439] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.180082] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.187819] device bridge_slave_0 entered promiscuous mode [ 230.275044] device hsr_slave_0 entered promiscuous mode [ 230.333539] device hsr_slave_1 entered promiscuous mode [ 230.393562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.401482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.410060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.417991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.425807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.433632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.441211] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.448628] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.455746] device bridge_slave_1 entered promiscuous mode [ 230.479050] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 230.488023] team0: Port device team_slave_0 added [ 230.494581] team0: Port device team_slave_1 added [ 230.502118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.511024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.534120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.541673] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 230.567892] team0: Port device team_slave_0 added [ 230.578310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.588616] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.619679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.627868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.635909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.643963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.652952] team0: Port device team_slave_1 added [ 230.715127] device hsr_slave_0 entered promiscuous mode [ 230.753705] device hsr_slave_1 entered promiscuous mode [ 230.805000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.826311] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.844887] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.879532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.901115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.966842] device hsr_slave_0 entered promiscuous mode [ 230.984231] device hsr_slave_1 entered promiscuous mode [ 231.036215] hrtimer: interrupt took 30208 ns 22:44:25 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @bcast, @rose={'rose'}, 0x0, 'syz1\x00', @rose, 0x0, 0x0, [@default, @rose, @rose, @bcast, @netrom, @bcast, @rose, @null]}) [ 231.064319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.074525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.082186] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.088591] bridge0: port 1(bridge_slave_0) entered forwarding state 22:44:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000026c0)=""/4096, 0x1000}], 0x1}}], 0x2ee, 0x0, 0x0) 22:44:25 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @bcast, @rose={'rose'}, 0x0, 'syz1\x00', @rose, 0x0, 0x0, [@default, @rose, @rose, @bcast, @netrom, @bcast, @rose, @null]}) [ 231.129108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.140816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.152733] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.159161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.167088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.185161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:44:25 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @bcast, @rose={'rose'}, 0x0, 'syz1\x00', @rose, 0x0, 0x0, [@default, @rose, @rose, @bcast, @netrom, @bcast, @rose, @null]}) [ 231.248532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.258146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.271947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.280972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.299229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.315192] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 22:44:26 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) 22:44:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) sched_setscheduler(0x0, 0x0, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x1000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) [ 231.349027] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.378321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.411125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.420193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.440486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:44:26 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 231.458002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.504338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.550372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.569888] overlayfs: unrecognized mount option "?5n[P ?Y}IOgqp ۋ⠂vZ[; mJi" or missing value [ 231.592369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.663099] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.691480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 22:44:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) sched_setscheduler(0x0, 0x0, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x1000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) [ 231.716722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.742242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.782233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.801322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.809919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.825493] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.831877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.859631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.878443] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 231.900836] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.909146] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.915563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.943853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.982574] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.015940] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.033787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.057939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.078693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.112022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.160169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.174057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.218675] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.281756] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 22:44:27 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 232.341094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.370548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.384188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.403697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.418618] overlayfs: unrecognized mount option "?5n[P ?Y}IOgqp ۋ⠂vZ[; mJi" or missing value [ 232.441920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.458630] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.465055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.472150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.480481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.502214] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.508649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.522214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.530402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.545984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.559107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.567395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.575882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.583592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.591076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.619230] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.626537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.633368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.641028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.648837] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.655233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.662640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.670527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.678197] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.684578] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.692838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.700821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.708532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.716399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.724051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.731744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.740241] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.747419] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.764678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.774621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.782610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.791325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.799330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.807280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.815265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.823583] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.845839] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.865725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.872873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.887340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.895323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.902956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:44:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x9) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) [ 232.916614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.927346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.943632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.951812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.984166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.029151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.177495] FAT-fs (loop4): bogus number of reserved sectors [ 233.189823] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 233.200604] FAT-fs (loop4): Can't find a valid FAT filesystem 22:44:27 executing program 4: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:44:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) sched_setscheduler(0x0, 0x0, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x1000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) 22:44:27 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:44:27 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x9) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) 22:44:27 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:44:27 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:44:28 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0x9) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) [ 233.369312] FAT-fs (loop4): bogus number of reserved sectors [ 233.405377] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 233.473104] FAT-fs (loop4): Can't find a valid FAT filesystem 22:44:28 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 22:44:28 executing program 4: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 22:44:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) sched_setscheduler(0x0, 0x0, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xffffffffffffffff, 0x4002091, r2, 0x1000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) [ 233.639460] overlayfs: unrecognized mount option "?5n[P ?Y}IOgqp ۋ⠂vZ[; mJi" or missing value [ 233.752986] FAT-fs (loop4): bogus number of reserved sectors [ 233.759383] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 233.781638] FAT-fs (loop4): Can't find a valid FAT filesystem 22:44:28 executing program 4: socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$msdos(&(0x7f0000000740)='msdos\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 233.956613] FAT-fs (loop4): bogus number of reserved sectors [ 233.962685] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 233.971965] FAT-fs (loop4): Can't find a valid FAT filesystem 22:44:28 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:44:28 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 234.226997] overlayfs: unrecognized mount option "?5n[P ?Y}IOgqp ۋ⠂vZ[; mJi" or missing value 22:44:28 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:44:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4}, 0xc) 22:44:29 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='g'], 0x1, 0x0) msgctl$IPC_RMID(r0, 0x0) 22:44:29 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000000)=0xd3) [ 234.450009] overlayfs: unrecognized mount option "?5n[P ?Y}IOgqp ۋ⠂vZ[; mJi" or missing value 22:44:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4}, 0xc) 22:44:29 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 234.569699] overlayfs: unrecognized mount option "?5n[P ?Y}IOgqp ۋ⠂vZ[; mJi" or missing value 22:44:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4}, 0xc) 22:44:29 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 22:44:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4}, 0xc) 22:44:29 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x400) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/97, 0x0}) socket$packet(0x11, 0x2, 0x300) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000380)='\x00', 0x1, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) lstat(0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'syz_tun\x00'}) write$binfmt_misc(r7, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x89e7, 0x0) 22:44:29 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 235.053934] protocol 88fb is buggy, dev hsr_slave_0 [ 235.059161] protocol 88fb is buggy, dev hsr_slave_1 22:44:29 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 235.223408] protocol 88fb is buggy, dev hsr_slave_0 [ 235.228495] protocol 88fb is buggy, dev hsr_slave_1 [ 235.300759] overlayfs: unrecognized mount option "?5n[P ?Y}IOgqp ۋ⠂vZ[; mJi" or missing value 22:44:30 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsuid(0x0) mq_notify(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vhci\x00', 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f00000003c0)=0xc) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="3f35109e9e146ea1f2135b911bbd50f50c3f59147dd2eb49184f8d6771d3faf5700ddb8b9be2a082b8760313d65a979a5b3b80b1206d0f07064a699b"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') syz_open_dev$vcsa(0x0, 0x1, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x80000002) process_vm_writev(r0, &(0x7f0000001580)=[{&(0x7f00000002c0)=""/38, 0x26}, {0x0}, {0x0}, {&(0x7f0000000340)=""/34, 0x22}], 0x4, &(0x7f0000001700)=[{&(0x7f00000016c0)=""/61, 0x3d}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x13f, 0x3}}, 0x20) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0xffffffffffffffd3, 0x34, 0x100000000000000}, 0xfffffefd) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0x5, 0x80000000, 0x0, 0x10001}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 22:44:30 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 22:44:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:30 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 235.374374] protocol 88fb is buggy, dev hsr_slave_0 [ 235.379875] protocol 88fb is buggy, dev hsr_slave_1 [ 235.453299] protocol 88fb is buggy, dev hsr_slave_0 [ 235.458434] protocol 88fb is buggy, dev hsr_slave_1 22:44:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) [ 235.587949] overlayfs: unrecognized mount option "?5n[P ?Y}IOgqp ۋ⠂vZ[; mJi" or missing value 22:44:30 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) read(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 22:44:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:30 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x400) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/97, 0x0}) socket$packet(0x11, 0x2, 0x300) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000380)='\x00', 0x1, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) lstat(0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'syz_tun\x00'}) write$binfmt_misc(r7, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x89e7, 0x0) 22:44:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) [ 236.013282] protocol 88fb is buggy, dev hsr_slave_0 [ 236.018451] protocol 88fb is buggy, dev hsr_slave_1 22:44:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:31 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x400) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/97, 0x0}) socket$packet(0x11, 0x2, 0x300) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000380)='\x00', 0x1, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) lstat(0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'syz_tun\x00'}) write$binfmt_misc(r7, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x89e7, 0x0) 22:44:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:31 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000240), 0x0, 0x0) 22:44:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:31 executing program 2: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_deladdr={0x34, 0x15, 0x111, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @remote}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:44:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:31 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x980001}) 22:44:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) 22:44:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 22:44:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) socket$kcm(0x10, 0x2, 0x10) 22:44:32 executing program 4: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x400) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/97, 0x0}) socket$packet(0x11, 0x2, 0x300) setxattr$security_smack_entry(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000380)='\x00', 0x1, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x101000, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x7) lstat(0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000240)={'syz_tun\x00'}) write$binfmt_misc(r7, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x89e7, 0x0) 22:44:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0xa6c, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000000700)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 22:44:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) 22:44:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) 22:44:32 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000001140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 22:44:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)) 22:44:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 22:44:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 22:44:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 22:44:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 22:44:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:44:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2100) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") dup2(r1, r0) 22:44:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1009}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0xf40}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0xcd, 0x6, &(0x7f0000003700)={0x77359400}) 22:44:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() creat(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x80000002) read(r1, 0x0, 0x19d) close(r1) creat(&(0x7f0000000180)='./file0\x00', 0x0) 22:44:40 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) close(r0) setitimer(0x1, &(0x7f0000000280)={{0x77359400}}, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) r1 = syz_open_dev$midi(0x0, 0xffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) open(&(0x7f0000000240)='./file0\x00', 0x400000, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000180)={{}, {0x100}, 0x6, 0x0, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x847, @mcast1, 0xe0c2}, @in={0x2, 0x0, @remote}], 0x2c) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) 22:44:40 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7}, 0xfe3e) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000180)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) syncfs(r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0xdc5}, 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xffff, 0x101}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 22:44:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x2, 0x0) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000380)={{0xa, 0x5, 0x3, 0x6, '\x00', 0x1}, 0x2, 0x0, 0x10001, r1, 0x3, 0x3, 'syz1\x00', &(0x7f0000000300)=['ppp1vmnet0!cpuset%lo]yposix_acl_access\x00', '/dev/audio#\x00', '%.\x00'], 0x36, [], [0x9, 0xffffffffffffed61, 0x99b, 0x7]}) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x100) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xc3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x100000001}}, 0x10000, 0x6, 0xe13, 0x8, 0xfffffffffffffffd}, &(0x7f00000000c0)=0x98) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0}, 0x2c) 22:44:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) tkill(r1, 0x31) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffdb3}, 0x8, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x8) 22:44:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:40 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x6) r3 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 22:44:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80045510, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) shutdown(r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1, 0x0, 0x0, 0x3f4}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 22:44:40 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) close(r0) setitimer(0x1, &(0x7f0000000280)={{0x77359400}}, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) r1 = syz_open_dev$midi(0x0, 0xffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) open(&(0x7f0000000240)='./file0\x00', 0x400000, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000180)={{}, {0x100}, 0x6, 0x0, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x847, @mcast1, 0xe0c2}, @in={0x2, 0x0, @remote}], 0x2c) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) 22:44:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80045510, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) shutdown(r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1, 0x0, 0x0, 0x3f4}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 22:44:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:41 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x6) r3 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 22:44:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:41 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) close(r0) setitimer(0x1, &(0x7f0000000280)={{0x77359400}}, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) r1 = syz_open_dev$midi(0x0, 0xffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) open(&(0x7f0000000240)='./file0\x00', 0x400000, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000180)={{}, {0x100}, 0x6, 0x0, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x847, @mcast1, 0xe0c2}, @in={0x2, 0x0, @remote}], 0x2c) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) 22:44:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80045510, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) shutdown(r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1, 0x0, 0x0, 0x3f4}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 22:44:41 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x6) r3 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 22:44:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:41 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_val={0x10}]}, 0x148}}, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x6) r3 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 22:44:41 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) close(r0) setitimer(0x1, &(0x7f0000000280)={{0x77359400}}, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) r1 = syz_open_dev$midi(0x0, 0xffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) open(&(0x7f0000000240)='./file0\x00', 0x400000, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000180)={{}, {0x100}, 0x6, 0x0, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x847, @mcast1, 0xe0c2}, @in={0x2, 0x0, @remote}], 0x2c) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) 22:44:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80045510, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) shutdown(r0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast2}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1, 0x0, 0x0, 0x3f4}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 22:44:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:42 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) close(r0) setitimer(0x1, &(0x7f0000000280)={{0x77359400}}, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) r1 = syz_open_dev$midi(0x0, 0xffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) open(&(0x7f0000000240)='./file0\x00', 0x400000, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000180)={{}, {0x100}, 0x6, 0x0, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x847, @mcast1, 0xe0c2}, @in={0x2, 0x0, @remote}], 0x2c) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) 22:44:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish-generic)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x200, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7fffffff) syz_open_dev$sndctrl(&(0x7f00000003c0)='/dev/snd/controlC#\x00', 0x1, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r5 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x20000000000, 0x9}) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r7 = dup(r4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f0000000080)=0x9, 0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000140)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r9 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r9, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0x40}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f00000002c0)={r10, 0x1, 0x30, 0x5, 0x2}, &(0x7f0000000300)=0x18) r11 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0xba4, 0x6}) ioctl(r11, 0xffffffffffffffb2, &(0x7f0000000040)) 22:44:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = epoll_create(0x20) r3 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x106000005) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = epoll_create(0x5e4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 22:44:42 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) close(r0) setitimer(0x1, &(0x7f0000000280)={{0x77359400}}, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) r1 = syz_open_dev$midi(0x0, 0xffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) open(&(0x7f0000000240)='./file0\x00', 0x400000, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000180)={{}, {0x100}, 0x6, 0x0, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x847, @mcast1, 0xe0c2}, @in={0x2, 0x0, @remote}], 0x2c) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) 22:44:42 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @random="56b6f564286c", [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 22:44:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0xd, 0xc01) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000000c0)) 22:44:42 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x249) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) close(r0) setitimer(0x1, &(0x7f0000000280)={{0x77359400}}, 0x0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) r1 = syz_open_dev$midi(0x0, 0xffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) open(&(0x7f0000000240)='./file0\x00', 0x400000, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x6) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000180)={{}, {0x100}, 0x6, 0x0, 0x5}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x847, @mcast1, 0xe0c2}, @in={0x2, 0x0, @remote}], 0x2c) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) 22:44:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x100000000000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x275, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 22:44:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x35, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 22:44:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x17, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) 22:44:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000700)=""/28, 0x1c) 22:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 22:44:43 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x81}, 0x1c) r0 = socket$inet6(0xa, 0x8000e, 0x2000000000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000400)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/19, 0x13}, {0xffffffffffffffff}, {&(0x7f00000002c0)=""/217, 0xd9}], 0x3, 0x0, 0x0, 0x5}, 0x21) connect$inet6(r0, &(0x7f0000000900)={0xa, 0x4e24, 0x0, @mcast1, 0x3}, 0xa) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x2, &(0x7f0000000100)=0x2) r2 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000280), &(0x7f0000000840)=0xe, 0x7fc) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000880), &(0x7f0000000700)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='rdma.current\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000005c0), 0x3a1) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x5, 0x8, 0x7fffffff, 0x100, 0x2, 0x40000, r1}) recvmsg(r0, &(0x7f0000000c40)={&(0x7f0000000640)=@generic, 0x80, 0x0, 0x0, &(0x7f0000000b80)=""/157, 0x9d}, 0x0) r4 = socket$inet6(0xa, 0x2000000802, 0x0) getsockname$inet6(r0, &(0x7f0000000580), &(0x7f0000000c80)=0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200000000004000}, 0xc, &(0x7f0000000780)={&(0x7f0000000dc0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) setsockopt$inet6_int(r4, 0x29, 0x4d, &(0x7f0000000000)=0xfffffffffffffffe, 0x1) unshare(0x40000000) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000a00)=@routing={0xec7c6026ad4938b7, 0xc, 0x1, 0x6, 0x0, [@mcast2, @loopback, @mcast1, @loopback, @mcast1, @ipv4={[], [], @empty}]}, 0x68) r5 = socket$inet6(0xa, 0x3, 0x3a) r6 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000500)={'vcan\xd7p\x00', {0x2, 0x4e2b, @rand_addr=0x1}}) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000001100)={0x2, 0x4e22, @multicast2}, 0x10) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000010c0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x3ffe}, 0xc, &(0x7f0000000d80)={&(0x7f0000000940)=ANY=[@ANYBLOB="04002cbd7000f9dbdf2511000000ad1f78d5fe023cefb0639083c8511391c10850d4f37d0ed6e56fc8f93bcc6b71134d1ca16820084a0db216914e76bfa198b0e22e91bb992bee0b39a98c83085d8a1216664a87b891b1827053ebc1709504189c89e20a22a0575d91b75092bef25415c1131627f33bb634cea69bda2640e2520fb1317d190aaff37e10bdea7a1fcd0e4059"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x8011) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000d00)={r6, r3, 0x0, 0x2}, 0x10) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000004c0)=0x1, 0x38e) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @local}}, 0x5c) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 22:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 22:44:43 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) close(r1) timerfd_create(0x8, 0x0) dup2(r0, r1) 22:44:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f023c123f3188a070") syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x120}], 0x2, 0x0, 0x0, 0x0) 22:44:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000700)=""/28, 0x1c) [ 248.531726] IPVS: ftp: loaded support on port[0] = 21 22:44:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') dup(r0) sendmsg$NBD_CMD_CONNECT(r2, 0x0, 0x4) readahead(0xffffffffffffffff, 0x0, 0x7) 22:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 22:44:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 22:44:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x40002002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x7, 0x81}) 22:44:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000700)=""/28, 0x1c) 22:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) [ 248.746802] IPVS: ftp: loaded support on port[0] = 21 [ 248.757362] usb usb2: usbfs: process 8365 (syz-executor.1) did not claim interface 0 before use 22:44:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x40002002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x7, 0x81}) [ 248.848134] usb usb2: usbfs: process 8371 (syz-executor.1) did not claim interface 0 before use 22:44:43 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000160, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 22:44:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000700)=""/28, 0x1c) 22:44:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x40002002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x7, 0x81}) 22:44:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0xa4}]}, &(0x7f0000000040)='syzkaller\x00', 0x63080e9c, 0xffe7, &(0x7f00000000c0)=""/251}, 0x48) [ 249.019193] usb usb2: usbfs: process 8382 (syz-executor.1) did not claim interface 0 before use 22:44:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 22:44:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') dup(r0) sendmsg$NBD_CMD_CONNECT(r2, 0x0, 0x4) readahead(0xffffffffffffffff, 0x0, 0x7) 22:44:43 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x200, 0x40002002) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x7, 0x81}) 22:44:44 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000240)=""/117, 0x454) 22:44:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) [ 249.326743] usb usb2: usbfs: process 8397 (syz-executor.1) did not claim interface 0 before use 22:44:44 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000160, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 22:44:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) poll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0) 22:44:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 22:44:44 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000160, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 22:44:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') dup(r0) sendmsg$NBD_CMD_CONNECT(r2, 0x0, 0x4) readahead(0xffffffffffffffff, 0x0, 0x7) 22:44:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:44 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x400000000000160, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x14, 0x42, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 22:44:44 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000240)=""/117, 0x454) 22:44:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000280)=0x60) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x8, 0xffffffffffffff00, 0x7fffffff, 0x81, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) write$FUSE_BMAP(r1, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x7}}, 0x18) open_by_handle_at(r0, &(0x7f00000001c0)={0x8e, 0x6, "bc64309107fb57a95d5a864d58a995798f0e152475a9debb22fb98450a08b5a9a1e9e70db0f64bd23e9645bf8182ace0a902c7def85298df5f282600412d2c8fcaea4294df7a41b95a50b7c4d79000d5052e066bb65b21c18643aaa2ce70b5b437a632248daf5f81c85faf1881f86fafacd6ed1bae50d3fb57fef7058cd3f09fbcec8b2cb74c"}, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) 22:44:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r0 = dup(0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) add_key(0x0, &(0x7f0000001a40)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000200)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') dup(r0) sendmsg$NBD_CMD_CONNECT(r2, 0x0, 0x4) readahead(0xffffffffffffffff, 0x0, 0x7) 22:44:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) close(r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x23) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x8, 0xfff}, 0xa) mount$9p_rdma(&(0x7f00000008c0)='127.0.0.1\x00', 0x0, &(0x7f0000000940)='9p\x00', 0x200002, &(0x7f0000000b80)=ANY=[@ANYBLOB]) rmdir(&(0x7f0000000340)='./file0//ile0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x303402, 0x0) close(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) 22:44:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d00090000001000034001000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 22:44:45 executing program 5: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:44:45 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000240)=""/117, 0x454) 22:44:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in, 0x0, 0x0, 0x9effffff}}, 0x28}, 0x8}, 0x0) 22:44:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) close(r0) 22:44:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d00090000001000034001000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) [ 251.486284] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:44:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000280)=0x60) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x8, 0xffffffffffffff00, 0x7fffffff, 0x81, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) write$FUSE_BMAP(r1, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x7}}, 0x18) open_by_handle_at(r0, &(0x7f00000001c0)={0x8e, 0x6, "bc64309107fb57a95d5a864d58a995798f0e152475a9debb22fb98450a08b5a9a1e9e70db0f64bd23e9645bf8182ace0a902c7def85298df5f282600412d2c8fcaea4294df7a41b95a50b7c4d79000d5052e066bb65b21c18643aaa2ce70b5b437a632248daf5f81c85faf1881f86fafacd6ed1bae50d3fb57fef7058cd3f09fbcec8b2cb74c"}, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) 22:44:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xfffffffffffffffc}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 251.544716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:44:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xa, 0x3}]]}}}]}, 0x3c}}, 0x0) 22:44:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000440)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000000000004000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:44:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d00090000001000034001000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 22:44:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xfffffffffffffffc}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') [ 251.730647] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 22:44:46 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x6) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="ffc1"], 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x3) 22:44:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) [ 251.863291] net_ratelimit: 14 callbacks suppressed [ 251.863338] protocol 88fb is buggy, dev hsr_slave_0 [ 251.873523] protocol 88fb is buggy, dev hsr_slave_1 [ 252.013299] protocol 88fb is buggy, dev hsr_slave_0 [ 252.018503] protocol 88fb is buggy, dev hsr_slave_1 22:44:46 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8) read(r1, &(0x7f0000000240)=""/117, 0x454) 22:44:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xfffffffffffffffc}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 22:44:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000280)=0x60) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x8, 0xffffffffffffff00, 0x7fffffff, 0x81, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) write$FUSE_BMAP(r1, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x7}}, 0x18) open_by_handle_at(r0, &(0x7f00000001c0)={0x8e, 0x6, "bc64309107fb57a95d5a864d58a995798f0e152475a9debb22fb98450a08b5a9a1e9e70db0f64bd23e9645bf8182ace0a902c7def85298df5f282600412d2c8fcaea4294df7a41b95a50b7c4d79000d5052e066bb65b21c18643aaa2ce70b5b437a632248daf5f81c85faf1881f86fafacd6ed1bae50d3fb57fef7058cd3f09fbcec8b2cb74c"}, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) 22:44:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d00090000001000034001000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1}, 0x0) 22:44:46 executing program 5: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000080)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000027c0)=r1, 0x4) 22:44:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) 22:44:47 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x80000000000, @thr={0x0, 0x0}}, &(0x7f0000000280)) openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0663044001000000"], 0x0, 0x0, 0x0}) openat$cgroup_ro(r1, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) 22:44:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) 22:44:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000840)={0x8, "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", 0x1000}, 0x1006) setgroups(0x3db, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1) 22:44:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x40, 0x0, 0x0, 0xfffffffffffffffc}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 22:44:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xc6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000280)=0x60) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000100)={0x8, 0xffffffffffffff00, 0x7fffffff, 0x81, 0x1, 0x1}) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) write$FUSE_BMAP(r1, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x7}}, 0x18) open_by_handle_at(r0, &(0x7f00000001c0)={0x8e, 0x6, "bc64309107fb57a95d5a864d58a995798f0e152475a9debb22fb98450a08b5a9a1e9e70db0f64bd23e9645bf8182ace0a902c7def85298df5f282600412d2c8fcaea4294df7a41b95a50b7c4d79000d5052e066bb65b21c18643aaa2ce70b5b437a632248daf5f81c85faf1881f86fafacd6ed1bae50d3fb57fef7058cd3f09fbcec8b2cb74c"}, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="a700000060b6a8b35e072d1b46e7a22bdd40b6aac562023f1ab850bf3bac4ecc3af102e1ad9e07f84a7d78e269a558c222ba0e8cb8ffeaacc592c076ac15290c5aa590be454d0617268f630ec5a9ddb58f2aeacbfa22f711efb58890ecb8472ff0616d1bddc43a058f17b25ee11a6ed6d96066eba4ca10636e709ebc78ee59e363e58221143660cfc3429f7b65af72c1e687d6c4f4bc3955b9057e460e29f17d151687fe11dca687ffc710236ba25823d051000000000000000000de0cd6f6fff5786b65bbf66ea8e23743d5e02d1bfc65f3aa553a1206ed97ec1a36fad3165086c3b01fd6651de9ab47fb6b422fbaadd716ad75b86280bb660eb27fbeb1e38177806dd4c9d5654eb65a088b4c88dd3d015690765af0dc249515946459b47542002cb9ebd03111962bbb0614741bb723141e77538e599c7309487206b500534cc5a51d1272b6ff8a5358c18a0b978b9953d4e78563"], 0x0) 22:44:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000001280)={0x0, 0x0, 0x100002, 0x20000002}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000002}) 22:44:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1780e0070f700bd0000ef676f96094bdac534049016507dab3a4600"], 0x2c) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [], 0xa, "d9c2ccfd05ed4baebf040000000b942454dd1ce89719571da9fc80552b8e659678c5442ecc"}, 0x30) 22:44:47 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000840)={0x8, "d0703c7adbad83ae520556243b68e12f81cbe4ed1fbcd49f5edc6536326c1a80334c120eb8bf2602cebb681be9c1a12425aeab1e416d5c0b8a9c211aee19af866b7b062395dca774a06b3b3ec5437a600ba02e91f5389789e01fd9136954a89cc4205c1e6d7a30b427bd463169d33b4d8f3f10b2ecc899897043c4a650c516437fa260966ad27dba7b143130997ff56b79e2d344c5331df8e3ddad14c5e6c319b022a5b7ea6537771af57d9d71697e2e20c5c413bbd991a7b3db29b75dbab7f05aa9e9c13de1df3f1363ec6dbfaf270d9d33331335c1ece8ee9dbfb565027bd779f314e4ecc36fd676a8a0b89c71ea9be33c7b721ef2a27a4969087e7812c1f05e997baa27803c952a2dd108cbdb9d5ae083843c957243dd464cbb975c3f626cc88a0e30bc974df0836509e8335890ce1b4e2482bd44d8e43bf2a24be6bb86f885d36cb6ac7bbeac3dbe29b94e2cd4ff737df8654ecfd29607c62faf98606ce82f12bea7bdc78e58576e7eab9e749e9f7d78f2cbed9aaa0c316c6dd8583cc2a03fc6be34d464170072c2b0dc8148354d4c2e980f38993a8c18ca4bd4782ede5346627831165d830c45bcb7882db24cc85ba4ae652822945ea8780b57bc4e8c90e93f04458139717425869ccbaafe1b12f86b1d23478feba962a9708767945a49ea60e4d5a9154e7a8d9268e2d1264e7b58bf51f4c4dc8f7847cd1b75f905d75d7530ce07f5dcafc80dc106abd91de3b48b1de02252c7832d912cba6f1a863aa885339d15a08c184a690ece5bb0e845cb5aca8a1436bc0c1afa40fe7f03a680c0411cba26f005b02d2bcce4cb938cdb542f06435b7cc413938ad01538e0a166a56fb0f8d413d27d249b5eeb6a177990eeb414ffdd639266ec34bda5b018b9f5d2ec9086aa8b149c78c899875799f961e74febe500a2306fa29c93dd9ef631cea0c953522debe00edaf754081118f38ee9f475f36e69aee6642c1fd021ddd64f11e8b8c31cdf58d7bb1befaa742af79b1bcffaf2f00d1ac3e2b7ea2cec90c0429bb4590188f5c54967be94da09075c00d42bbea5a908c60e31573aa62ec8943ffe9efe763c59fb54a96dc56b8cdf7834f7223a4489e0878363a337786465900d3d5d74de1d03310696907e9a791e4193d8dbb947d3d78d7507e729c4345e2cbfbfbf6fae76d7a69383c29af99af0ee4263fdbd8ed819937ff997344a5ddd557c3aedabb16adbb95a3ec15bd8e0147dfc4728f3ec8e4757afc47056f548aa7ae65878c245bc74b182ea523da6d909a8871021101344ef64f9d86b6be46e121ff1e6bbbca1917c60dcad61c64d2bcacb30411ec1b9a1fcbd7615a12703a07284dcbefcb21cb035f7063ed2aacb6e957b76cd89db83b1b68965082789c702b1ed98dae28e2fc655241a35a467c6ad34c50e8eca4d683a223052613109685338e6af4736a4efbb078cd354ee0ec3d3e1155d9ba34c639e5fed5afd22781c27db6b081e37267fc5c352fba9e93f02226381a206a87b9726adefdb68400005010e798a7e39c08ef0e925070299500c955aaca8187e10637353661edb50de10f3a0c84bb793cbc483b4c85b8dba9ddf247bc0090858cecd03325fe6eb6b7bcbf2664f25817bc6088d1a5fa119d23fb2a630ef46412302d67b7881cb7c2b51bcaa808969c92cdb3603499f9124a4503678fbee7421edfe171e5690f4677d76fe2dcc31709ff11796cd737ae212748d911b19027290d2fb9080429ce43afb785be3278a4e625d10860fc553022ea1afe060fb12d5e7c5c88ed1f6c4c7b6c98105bdde0366d7e21c7a531a300a49b6391b8147c6d0a4bc29125969eef00073be30a0a930274553666842f736a876eccced461f7687d71929178cdf8734b293152c93e3a51d575faa038decf65799fc1b0a0c5d0e4db53cde6a97b7f7575f3d3f7ed42a99ab4616f44cbd6ea80f8ba0bc6bef6bd5bf6df2d755a40a382bfec4330245b588fd677d37ecd13538f5776905f4e933fa27013ac39ae01a90668942977310d2f0af05b0d279ae210c048e1725ebad98c2ec6686bbb45096c8982859efae13cd772862cc9f69f3d7b0ceb5c2555712aac9799993dea5dd24233e52696ad53c95ff5beb5217b70431c4873777a151648caf9b6f7270547573be2b6d99861df380edf990a367590b32d371287c16add0880f4485999cbd77119146ac70b9da8d062384cc57d8da48516f2cc3aa3e2dc51c1ffdb021d6171fcb5d3ed0ffb3ce9e34b751696648f06cb1f9bdd91a5ac36159f234e7a4c8e425bd3e5888a3656e42f30d5584592c9971248b4c456d01135fea87344f937a93ababc8a53104bce3465b74f3f694719c19f606e1143dc65665c7588fa6e2145e99c111a135776f060263bd7860c1c9b38305229300da4e2ccdbd7a092d161445cc1440e7556c28188c75e47a7f314b3f6818f25653c6381429d4d68080309aa39b52bd9b39318d48bd61d04af4609b6bc03dc63c11911b10052cdc417eed29923086fd41b388344bd1eef579c84aa9749d1504e3d0bed0fe18e1f40ee68ebb86b09b263aef9f7b437901f8ae369c306930f2f3a3ba3902d5f48f78b357c7e7591ce536aa273c052254506b815bc1a7e6dd72ce8be07fdf14cab0099f1731f41ae63178b0865b2017a164c0ca16031f1bff55c8880ec2bfe6b509c3b112ae6c86025f148bbf049da2bd9011cd87b5fbbc8be1543e92fef20303bce24c0d20abfe7ba12bb9752a6a5a390ae4b0ee50e5a24a9018ab9e50827c6311b073b53f2b616b7b5c81d13f5823576668c1202263d1b47424cc8811d718846135526c5787ef4aa144f01a86c87ec9b1d23efdb81d6bd8d44834053e25777cb889d185b7fa7c8650a3507fa9052be3f6dbe1f15166d7b43d8a8b59d874e1e493da5bff84fef90b66ae2d3cc06ce4cc900a57db85f8af5d606adbfd44f68eee437a924214410d8d5331450c250e3e6af4eb64066e7feb8be16d6d21c98d6aae04ecdaf4cb161c599b9d3c25669dd395b7a999437e8b004cbaa2a12d9d08f09fb1a84563b2c1962c909c74f9c79c4cecd98e8f08eb88b4d7728cd836fe3163bfdd8ec2ee5ecd1b88e820243e45cc9038ba0d4cb2561018af755e04d3cfedcbb32c3ecb55b6350b6089e8a14e04bfc46f706735cce2d99d85f6c7a2efd253b80ede9bb7549ab60f7d7d1956d044f51d73f8552ce6def3a0e65082582ee1dc2d45214178201216b62dea767dac744528da3a30ea924f6b7e81a9e3a42aced5d2e85dff08f8069633ecf524e0f781f00057c90e5a8d4ac36712fdbc01f474d495b8a3108b87752893011bfca30c8b8db4efbe8e6ff2de80014a549042d72735146a473569523001b071892320f556155f58a47db5259d3fb4325e7e6efaf565b6b48ac69028fe043b9b72f49141a8e182f29860dee1931bf289203456aefb9c91dc658ce557ef44a59a0d1cb4143b2086b42a5ee9839544aa8d577400a41e5a96414159247ea770f7492826e55ff4e68f2f73f655cf74d235602812f6640deb75ce322279e33968dcfd9a8287a78d7510491fab236d505741f1d1bcac54c248f8d95644624c92dc6f411109f883993b163829d22fc906b46046469515ce2ff0a8398bade629beb1d7f9de2ab4e383f12d39511f1f2b5bd84ba710c1acf1ce9a75618c1b7bb1153a0d0856eed788bdf29e478ae10e43a4e00168495001e23202096c79901327ec5a0652eea40febdc53180a452827bbb908b6edfc147cf86938faf333007d3924974a1ae08cba2e66d93147bfe1a11620ad629c054ef1d63836cfc56d2ba2f323a1a946ba65417cbd3a0785c7c99353d6dbd086077a3e7da2a6cf8aa00453b59ab29e462b93996642f1ef4eeada9ca309a7bcb1ecc9538367e58640d8b85a07910bffc6fc9d0bbe015ad84e5cc12a646bed3f4e8973b885d9f134edd8e29a823b6bdf2911f6faf1205380b2e6a2f7b85daa8be5a016ddc77064ee4376f527e6fe1115ea2ee7e4198df45f19a1c17ac8025c36cec1811a87363cff0bd40973b9e16a55c8c16691f1e6ec0d6db6b80159a5b5205d8baf1db865ea38c088030220595b0eecdfc7fd75275bdd439d632263936adcb03592cfddc1af3c760a4e212d52ecf4ab12dc0cfee96a8fc3018d8ec7fc8ca948d7e2802f03fb92d5584a68163fb4af7d98a95b7d64ec268e53dc1d807325ecfdd7fc3d69b1d1a54eba311cc454874d59aa2870949301fe7408562af1f54ee4fcc4998d8fccf8a679147b039ba845432ea67d0afc64e9d71fa0b79aee2383941ffa534c075b92373edb42181aa910884d6a3e88f4a65fa55f4cc26630c7e6f8369e119a184cb794c20c0b209e2854f3b30b8675d1ae0093613accc59bb933723efd254bf20403c2913b1ba4b330de59d1504828a7fc47861fb7f877c310225b26846dba543adec564b21905943515f732678332b6f37c236292b8cc08d5baa15481f4952c66d09469f1838de1146a64badbe97652cfeee98d9529797c059d93056cbfcddb985fcb1bde7c3fa3020a94ff36af6a3d22a2431db6668d0df7401cf9cd998c8d806d59a01e67030ada7a77daa2e6e81abccadceb77e1ecd5cc0a75496d2721dacc8df43174858f4e884069c5887fc8f469fe3f655bb69123480ae1487d9854423234af444a43aabd90cdca4e853bcf09416317ff086e95eff5799790c7a9bc2a9a76ea46649f7700e2652c24ca3778dd0a3b067f9ca8ae2a46e506df7d5f09ddb735416c1a94d456a6b8f96fdc08e34c4cdd511f53667f10a1702de34408ce019830345e01517ab22ff04c6c1c7f5fdba7bb91ac07a9d1633ec1fa9849454ba31ae2bf9a57b99fca1aeba5d03b660d2320c6e9362a6b4c903d4b39253bf571ad8fcffabe9609e35be65a65556bfdb1b4c7a6cd82d4e0d5e559236820af5467d0285a62cb20b987e768062dfcc0ca0fb4e85db1f70341ca9775b62aac6d71c4aacaf841e639980f3ec1c1b587257a250b445b50f5bf034d8cda328840a709aeccf0fbd397b0c3cdd0d8f88779f2d815b82f59c3022167c31ee37ccaa14bc3a581dae6b2d2302432ea7642d342b8383e4f2b98eaf29c8e906d4ec762f0be57c644d5b1b51afaa04456708913ac5d875b6dc78e54e223b583f7da3bd8f4c2280f3fde841b2c616b80292129bd9821ccfc75613e8f8020678141982827ea7db797ab933c7d9db72748fab83275061ebf16faa3ae44f9661c5558fe8c29a2f687581226e2582451ce1e7c6f961c896e649d6df415efb1b60dcdf47d4281eac22652eb938d0b7f9bda740bfa5156cfa4e10a5b4c4bbcf583ecc15da10a5aaef056f675847dc7a27b9122de02d9710596e3c39499b386d70fb31514dc55c62247f355be6a10772f72ffa64f976f32bfef1146d06e33188afe3ed1c511f5f155137f66952689f9e16925729e985a576c8834de614cb7d22ab31df9fff5eb8c4169da130add1fca5f782cdc19adb78ceb70874c3042151710d18cc38c6151d29045b2ca8ea176d39e25ce7313c4a4895e30923151a2f683239bf75a76a3b9b98541ddf696eb4b84f320986864a7c44cf122f694a2e799bb1a4666528edfbe11f365279ccd2fe41b5f8e3a72fc11f8fb05aad9d4a5ef7802ab8bd1dfbfec9c7a61923d66369d2873f00231c0fce4caaf9d692202faa7243912296d3db3cdf5e99f15f084253d0ce513ae23b7dc4846db9615fd7a173c6eb4f10ec72160293bffadfb0790526393711ce0f30efc6f41aa321ff8a81d6437934c0f48e400", 0x1000}, 0x1006) setgroups(0x3db, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1) 22:44:47 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80402, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xbf5b6e1) pwrite64(r1, &(0x7f00000003c0)=' ', 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0xf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r2, 0xfff, 0x0, 0x4}) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') io_setup(0xd14, &(0x7f0000003a40)=0x0) io_submit(r3, 0x1, &(0x7f00000058c0)=[&(0x7f0000005880)={0x0, 0x0, 0x0, 0x1, 0x200, r1, 0x0, 0x0, 0x0, 0x0, 0x0, r0}]) 22:44:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') r0 = semget(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "1549c6a79f24f4d62dfc8d54ff2f57971d4014c3"}, 0x15, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x98391aa8d00f7f6a) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000140)=""/56) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x400100, 0x0) getsockname$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000240)=0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x1) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, &(0x7f0000000200), 0x8) [ 253.228862] binder_alloc: binder_alloc_mmap_handler: 8566 20001000-20004000 already mapped failed -16 [ 253.275364] binder_alloc: 8566: binder_alloc_buf, no vma [ 253.275683] binder: BINDER_SET_CONTEXT_MGR already set [ 253.296799] binder: 8566:8599 BC_INCREFS_DONE u0000000000000000 no match 22:44:48 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000b0607031dfffd946fa2830020200a0009000100121d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 253.329845] binder: 8566:8599 BC_ACQUIRE_DONE u0000000000000000 no match [ 253.333127] binder: 8566:8598 transaction failed 29189/-3, size 24-8 line 3035 [ 253.385924] binder: 8566:8601 Release 1 refcount change on invalid ref 1 ret -22 [ 253.423576] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 22:44:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000840)={0x8, "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", 0x1000}, 0x1006) setgroups(0x3db, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1) [ 253.427194] binder: send failed reply for transaction 2 to 8566:8569 [ 253.438924] binder: 8566:8567 ioctl 40046207 0 returned -16 [ 253.451459] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.512683] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 253.545513] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 22:44:48 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x80000000000, @thr={0x0, 0x0}}, &(0x7f0000000280)) openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0663044001000000"], 0x0, 0x0, 0x0}) openat$cgroup_ro(r1, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) [ 253.579572] binder: undelivered TRANSACTION_ERROR: 29189 22:44:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 22:44:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sched_setparam(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r5, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(r0, 0x1004000000016) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)) 22:44:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000840)={0x8, "d0703c7adbad83ae520556243b68e12f81cbe4ed1fbcd49f5edc6536326c1a80334c120eb8bf2602cebb681be9c1a12425aeab1e416d5c0b8a9c211aee19af866b7b062395dca774a06b3b3ec5437a600ba02e91f5389789e01fd9136954a89cc4205c1e6d7a30b427bd463169d33b4d8f3f10b2ecc899897043c4a650c516437fa260966ad27dba7b143130997ff56b79e2d344c5331df8e3ddad14c5e6c319b022a5b7ea6537771af57d9d71697e2e20c5c413bbd991a7b3db29b75dbab7f05aa9e9c13de1df3f1363ec6dbfaf270d9d33331335c1ece8ee9dbfb565027bd779f314e4ecc36fd676a8a0b89c71ea9be33c7b721ef2a27a4969087e7812c1f05e997baa27803c952a2dd108cbdb9d5ae083843c957243dd464cbb975c3f626cc88a0e30bc974df0836509e8335890ce1b4e2482bd44d8e43bf2a24be6bb86f885d36cb6ac7bbeac3dbe29b94e2cd4ff737df8654ecfd29607c62faf98606ce82f12bea7bdc78e58576e7eab9e749e9f7d78f2cbed9aaa0c316c6dd8583cc2a03fc6be34d464170072c2b0dc8148354d4c2e980f38993a8c18ca4bd4782ede5346627831165d830c45bcb7882db24cc85ba4ae652822945ea8780b57bc4e8c90e93f04458139717425869ccbaafe1b12f86b1d23478feba962a9708767945a49ea60e4d5a9154e7a8d9268e2d1264e7b58bf51f4c4dc8f7847cd1b75f905d75d7530ce07f5dcafc80dc106abd91de3b48b1de02252c7832d912cba6f1a863aa885339d15a08c184a690ece5bb0e845cb5aca8a1436bc0c1afa40fe7f03a680c0411cba26f005b02d2bcce4cb938cdb542f06435b7cc413938ad01538e0a166a56fb0f8d413d27d249b5eeb6a177990eeb414ffdd639266ec34bda5b018b9f5d2ec9086aa8b149c78c899875799f961e74febe500a2306fa29c93dd9ef631cea0c953522debe00edaf754081118f38ee9f475f36e69aee6642c1fd021ddd64f11e8b8c31cdf58d7bb1befaa742af79b1bcffaf2f00d1ac3e2b7ea2cec90c0429bb4590188f5c54967be94da09075c00d42bbea5a908c60e31573aa62ec8943ffe9efe763c59fb54a96dc56b8cdf7834f7223a4489e0878363a337786465900d3d5d74de1d03310696907e9a791e4193d8dbb947d3d78d7507e729c4345e2cbfbfbf6fae76d7a69383c29af99af0ee4263fdbd8ed819937ff997344a5ddd557c3aedabb16adbb95a3ec15bd8e0147dfc4728f3ec8e4757afc47056f548aa7ae65878c245bc74b182ea523da6d909a8871021101344ef64f9d86b6be46e121ff1e6bbbca1917c60dcad61c64d2bcacb30411ec1b9a1fcbd7615a12703a07284dcbefcb21cb035f7063ed2aacb6e957b76cd89db83b1b68965082789c702b1ed98dae28e2fc655241a35a467c6ad34c50e8eca4d683a223052613109685338e6af4736a4efbb078cd354ee0ec3d3e1155d9ba34c639e5fed5afd22781c27db6b081e37267fc5c352fba9e93f02226381a206a87b9726adefdb68400005010e798a7e39c08ef0e925070299500c955aaca8187e10637353661edb50de10f3a0c84bb793cbc483b4c85b8dba9ddf247bc0090858cecd03325fe6eb6b7bcbf2664f25817bc6088d1a5fa119d23fb2a630ef46412302d67b7881cb7c2b51bcaa808969c92cdb3603499f9124a4503678fbee7421edfe171e5690f4677d76fe2dcc31709ff11796cd737ae212748d911b19027290d2fb9080429ce43afb785be3278a4e625d10860fc553022ea1afe060fb12d5e7c5c88ed1f6c4c7b6c98105bdde0366d7e21c7a531a300a49b6391b8147c6d0a4bc29125969eef00073be30a0a930274553666842f736a876eccced461f7687d71929178cdf8734b293152c93e3a51d575faa038decf65799fc1b0a0c5d0e4db53cde6a97b7f7575f3d3f7ed42a99ab4616f44cbd6ea80f8ba0bc6bef6bd5bf6df2d755a40a382bfec4330245b588fd677d37ecd13538f5776905f4e933fa27013ac39ae01a90668942977310d2f0af05b0d279ae210c048e1725ebad98c2ec6686bbb45096c8982859efae13cd772862cc9f69f3d7b0ceb5c2555712aac9799993dea5dd24233e52696ad53c95ff5beb5217b70431c4873777a151648caf9b6f7270547573be2b6d99861df380edf990a367590b32d371287c16add0880f4485999cbd77119146ac70b9da8d062384cc57d8da48516f2cc3aa3e2dc51c1ffdb021d6171fcb5d3ed0ffb3ce9e34b751696648f06cb1f9bdd91a5ac36159f234e7a4c8e425bd3e5888a3656e42f30d5584592c9971248b4c456d01135fea87344f937a93ababc8a53104bce3465b74f3f694719c19f606e1143dc65665c7588fa6e2145e99c111a135776f060263bd7860c1c9b38305229300da4e2ccdbd7a092d161445cc1440e7556c28188c75e47a7f314b3f6818f25653c6381429d4d68080309aa39b52bd9b39318d48bd61d04af4609b6bc03dc63c11911b10052cdc417eed29923086fd41b388344bd1eef579c84aa9749d1504e3d0bed0fe18e1f40ee68ebb86b09b263aef9f7b437901f8ae369c306930f2f3a3ba3902d5f48f78b357c7e7591ce536aa273c052254506b815bc1a7e6dd72ce8be07fdf14cab0099f1731f41ae63178b0865b2017a164c0ca16031f1bff55c8880ec2bfe6b509c3b112ae6c86025f148bbf049da2bd9011cd87b5fbbc8be1543e92fef20303bce24c0d20abfe7ba12bb9752a6a5a390ae4b0ee50e5a24a9018ab9e50827c6311b073b53f2b616b7b5c81d13f5823576668c1202263d1b47424cc8811d718846135526c5787ef4aa144f01a86c87ec9b1d23efdb81d6bd8d44834053e25777cb889d185b7fa7c8650a3507fa9052be3f6dbe1f15166d7b43d8a8b59d874e1e493da5bff84fef90b66ae2d3cc06ce4cc900a57db85f8af5d606adbfd44f68eee437a924214410d8d5331450c250e3e6af4eb64066e7feb8be16d6d21c98d6aae04ecdaf4cb161c599b9d3c25669dd395b7a999437e8b004cbaa2a12d9d08f09fb1a84563b2c1962c909c74f9c79c4cecd98e8f08eb88b4d7728cd836fe3163bfdd8ec2ee5ecd1b88e820243e45cc9038ba0d4cb2561018af755e04d3cfedcbb32c3ecb55b6350b6089e8a14e04bfc46f706735cce2d99d85f6c7a2efd253b80ede9bb7549ab60f7d7d1956d044f51d73f8552ce6def3a0e65082582ee1dc2d45214178201216b62dea767dac744528da3a30ea924f6b7e81a9e3a42aced5d2e85dff08f8069633ecf524e0f781f00057c90e5a8d4ac36712fdbc01f474d495b8a3108b87752893011bfca30c8b8db4efbe8e6ff2de80014a549042d72735146a473569523001b071892320f556155f58a47db5259d3fb4325e7e6efaf565b6b48ac69028fe043b9b72f49141a8e182f29860dee1931bf289203456aefb9c91dc658ce557ef44a59a0d1cb4143b2086b42a5ee9839544aa8d577400a41e5a96414159247ea770f7492826e55ff4e68f2f73f655cf74d235602812f6640deb75ce322279e33968dcfd9a8287a78d7510491fab236d505741f1d1bcac54c248f8d95644624c92dc6f411109f883993b163829d22fc906b46046469515ce2ff0a8398bade629beb1d7f9de2ab4e383f12d39511f1f2b5bd84ba710c1acf1ce9a75618c1b7bb1153a0d0856eed788bdf29e478ae10e43a4e00168495001e23202096c79901327ec5a0652eea40febdc53180a452827bbb908b6edfc147cf86938faf333007d3924974a1ae08cba2e66d93147bfe1a11620ad629c054ef1d63836cfc56d2ba2f323a1a946ba65417cbd3a0785c7c99353d6dbd086077a3e7da2a6cf8aa00453b59ab29e462b93996642f1ef4eeada9ca309a7bcb1ecc9538367e58640d8b85a07910bffc6fc9d0bbe015ad84e5cc12a646bed3f4e8973b885d9f134edd8e29a823b6bdf2911f6faf1205380b2e6a2f7b85daa8be5a016ddc77064ee4376f527e6fe1115ea2ee7e4198df45f19a1c17ac8025c36cec1811a87363cff0bd40973b9e16a55c8c16691f1e6ec0d6db6b80159a5b5205d8baf1db865ea38c088030220595b0eecdfc7fd75275bdd439d632263936adcb03592cfddc1af3c760a4e212d52ecf4ab12dc0cfee96a8fc3018d8ec7fc8ca948d7e2802f03fb92d5584a68163fb4af7d98a95b7d64ec268e53dc1d807325ecfdd7fc3d69b1d1a54eba311cc454874d59aa2870949301fe7408562af1f54ee4fcc4998d8fccf8a679147b039ba845432ea67d0afc64e9d71fa0b79aee2383941ffa534c075b92373edb42181aa910884d6a3e88f4a65fa55f4cc26630c7e6f8369e119a184cb794c20c0b209e2854f3b30b8675d1ae0093613accc59bb933723efd254bf20403c2913b1ba4b330de59d1504828a7fc47861fb7f877c310225b26846dba543adec564b21905943515f732678332b6f37c236292b8cc08d5baa15481f4952c66d09469f1838de1146a64badbe97652cfeee98d9529797c059d93056cbfcddb985fcb1bde7c3fa3020a94ff36af6a3d22a2431db6668d0df7401cf9cd998c8d806d59a01e67030ada7a77daa2e6e81abccadceb77e1ecd5cc0a75496d2721dacc8df43174858f4e884069c5887fc8f469fe3f655bb69123480ae1487d9854423234af444a43aabd90cdca4e853bcf09416317ff086e95eff5799790c7a9bc2a9a76ea46649f7700e2652c24ca3778dd0a3b067f9ca8ae2a46e506df7d5f09ddb735416c1a94d456a6b8f96fdc08e34c4cdd511f53667f10a1702de34408ce019830345e01517ab22ff04c6c1c7f5fdba7bb91ac07a9d1633ec1fa9849454ba31ae2bf9a57b99fca1aeba5d03b660d2320c6e9362a6b4c903d4b39253bf571ad8fcffabe9609e35be65a65556bfdb1b4c7a6cd82d4e0d5e559236820af5467d0285a62cb20b987e768062dfcc0ca0fb4e85db1f70341ca9775b62aac6d71c4aacaf841e639980f3ec1c1b587257a250b445b50f5bf034d8cda328840a709aeccf0fbd397b0c3cdd0d8f88779f2d815b82f59c3022167c31ee37ccaa14bc3a581dae6b2d2302432ea7642d342b8383e4f2b98eaf29c8e906d4ec762f0be57c644d5b1b51afaa04456708913ac5d875b6dc78e54e223b583f7da3bd8f4c2280f3fde841b2c616b80292129bd9821ccfc75613e8f8020678141982827ea7db797ab933c7d9db72748fab83275061ebf16faa3ae44f9661c5558fe8c29a2f687581226e2582451ce1e7c6f961c896e649d6df415efb1b60dcdf47d4281eac22652eb938d0b7f9bda740bfa5156cfa4e10a5b4c4bbcf583ecc15da10a5aaef056f675847dc7a27b9122de02d9710596e3c39499b386d70fb31514dc55c62247f355be6a10772f72ffa64f976f32bfef1146d06e33188afe3ed1c511f5f155137f66952689f9e16925729e985a576c8834de614cb7d22ab31df9fff5eb8c4169da130add1fca5f782cdc19adb78ceb70874c3042151710d18cc38c6151d29045b2ca8ea176d39e25ce7313c4a4895e30923151a2f683239bf75a76a3b9b98541ddf696eb4b84f320986864a7c44cf122f694a2e799bb1a4666528edfbe11f365279ccd2fe41b5f8e3a72fc11f8fb05aad9d4a5ef7802ab8bd1dfbfec9c7a61923d66369d2873f00231c0fce4caaf9d692202faa7243912296d3db3cdf5e99f15f084253d0ce513ae23b7dc4846db9615fd7a173c6eb4f10ec72160293bffadfb0790526393711ce0f30efc6f41aa321ff8a81d6437934c0f48e400", 0x1000}, 0x1006) setgroups(0x3db, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1) [ 253.792140] bond0: Releasing backup interface bond_slave_1 22:44:48 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 22:44:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') r0 = semget(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "1549c6a79f24f4d62dfc8d54ff2f57971d4014c3"}, 0x15, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x98391aa8d00f7f6a) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000140)=""/56) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x400100, 0x0) getsockname$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000240)=0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x1) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, &(0x7f0000000200), 0x8) 22:44:48 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 22:44:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') r0 = semget(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "1549c6a79f24f4d62dfc8d54ff2f57971d4014c3"}, 0x15, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x98391aa8d00f7f6a) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000140)=""/56) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x400100, 0x0) getsockname$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000240)=0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x1) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, &(0x7f0000000200), 0x8) 22:44:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') r0 = semget(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "1549c6a79f24f4d62dfc8d54ff2f57971d4014c3"}, 0x15, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x98391aa8d00f7f6a) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000140)=""/56) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x400100, 0x0) getsockname$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000240)=0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x1) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, &(0x7f0000000200), 0x8) 22:44:49 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 22:44:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') r0 = semget(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "1549c6a79f24f4d62dfc8d54ff2f57971d4014c3"}, 0x15, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x98391aa8d00f7f6a) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000140)=""/56) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x400100, 0x0) getsockname$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000240)=0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x1) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, &(0x7f0000000200), 0x8) 22:44:49 executing program 2: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) [ 254.458512] binder: release 8617:8628 transaction 7 out, still active 22:44:49 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x80000000000, @thr={0x0, 0x0}}, &(0x7f0000000280)) openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0663044001000000"], 0x0, 0x0, 0x0}) openat$cgroup_ro(r1, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) [ 254.503495] binder: send failed reply for transaction 7, target dead 22:44:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 254.824190] binder: release 8669:8676 transaction 11 out, still active 22:44:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sched_setparam(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r5, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(r0, 0x1004000000016) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)) 22:44:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) rmdir(&(0x7f00000000c0)='./file0/file0/../file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) 22:44:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') r0 = semget(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "1549c6a79f24f4d62dfc8d54ff2f57971d4014c3"}, 0x15, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x98391aa8d00f7f6a) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000140)=""/56) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x400100, 0x0) getsockname$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000240)=0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x1) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, &(0x7f0000000200), 0x8) 22:44:49 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3ff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x80000000000, @thr={0x0, 0x0}}, &(0x7f0000000280)) openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video35\x00', 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r2, &(0x7f0000000040), 0x0, 0x1}, 0x20) unlink(&(0x7f0000000900)='./file0/file0\x00') r3 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0663044001000000"], 0x0, 0x0, 0x0}) openat$cgroup_ro(r1, 0x0, 0x2761, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000000)=0x7, 0x4) getpid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000180), 0x4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) 22:44:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 255.020659] binder: BINDER_SET_CONTEXT_MGR already set [ 255.035724] binder: 8684:8696 ioctl 40046207 0 returned -16 22:44:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') r0 = semget(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "1549c6a79f24f4d62dfc8d54ff2f57971d4014c3"}, 0x15, 0x2) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000680)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x98391aa8d00f7f6a) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000140)=""/56) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x400100, 0x0) getsockname$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000240)=0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') gettid() r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_transmute(&(0x7f0000000580)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x1) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000080)=0x5, 0x4) write$P9_RFLUSH(r2, &(0x7f0000000000)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000180), &(0x7f0000000440)=0x4) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1}], 0x1, 0x0, &(0x7f0000000200), 0x8) [ 255.063114] binder: 8684:8696 Release 1 refcount change on invalid ref 1 ret -22 22:44:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) rmdir(&(0x7f00000000c0)='./file0/file0/../file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) 22:44:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 22:44:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 22:44:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 22:44:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x131) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000005c0)="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", 0x665, 0x0, 0x0, 0x0) 22:44:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) rmdir(&(0x7f00000000c0)='./file0/file0/../file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) [ 255.462569] bond0: Releasing backup interface bond_slave_1 [ 255.730729] binder: release 8684:8696 transaction 14 out, still active 22:44:50 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x1, 0x80000, 0x1f, 0x3, 0x5, 0x6}}, 0x50) unshare(0x24020400) socket(0x10, 0x2, 0x0) setuid(0x0) socketpair$unix(0x1, 0x810000000001, 0x0, &(0x7f0000000340)) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x81) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bb, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 22:44:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) rmdir(&(0x7f00000000c0)='./file0/file0/../file0\x00') lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) 22:44:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x131) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000005c0)="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", 0x665, 0x0, 0x0, 0x0) 22:44:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 22:44:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sched_setparam(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r5, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(r0, 0x1004000000016) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)) 22:44:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) [ 255.943852] *** Guest State *** [ 255.985013] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 256.017875] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 256.049097] CR3 = 0x0000000000000000 [ 256.107554] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 256.114522] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 256.156514] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 256.171925] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 256.180880] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 256.189491] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 256.197774] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 256.205918] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 256.214379] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 256.222435] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 256.230653] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 256.238815] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 256.246971] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 256.255247] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 256.261828] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 256.269420] Interruptibility = 00000001 ActivityState = 00000000 [ 256.275892] *** Host State *** [ 256.279206] RIP = 0xffffffff811b3230 RSP = 0xffff88808b3278b8 [ 256.285323] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 256.291867] FSBase=00007f3e97145700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 256.299813] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 256.305888] CR0=0000000080050033 CR3=00000000a51d1000 CR4=00000000001426e0 [ 256.312998] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 256.319879] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 256.326090] *** Control State *** [ 256.329640] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 256.336492] EntryControls=0000d1ff ExitControls=002fefff [ 256.342047] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 256.349134] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 22:44:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 22:44:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x131) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000005c0)="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", 0x665, 0x0, 0x0, 0x0) 22:44:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6, 0x7fffffff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x141080, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000900)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000680)={0x1, 0x1, [0xfff, 0x100, 0x3ff, 0x40, 0x4000020000, 0xfffffffffffffffb, 0x8, 0x4f]}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000480)) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000000380)="e2da5cdea423495c8b5663b2d9e462f4e65c25cc8b2ba5e1349cd9ae758d94c045f53f48860fd0b3d8013a69034f6ac0d6e1e98dfe38d2d9e2e2c54d473c67bfa22bbf07fadb6002cda4dd466bf8b4ac1fd7837039b702b9d0fa204a8e5df87c3de67d40844e3ddd3c120aee61b90f3b98210922d8d4271c6df39457ffa88a8a1c33837414408c58e56e3fc11ec40ec466928864d45fe30bbdca4189941c975bc6fe8fb0e6bf8e2a58131d1b5d088066c68b8a6ee0c4e1fea78983de57627ebf6f449a310f966c64391d936f99802fb9320ae1cc") r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) sendto$inet(r1, &(0x7f00000000c0)="8dec431bb44aff53a310b4eabef65b9ca28574570c8753d962784ce7563c1f448215fd237bf4c9159a98e9205a38a1fef116825d2a67dccc355557378e26b4e71c9ead8245ce8f8727e4d5e348d6b048462955248e97e362bb149adcd5ad849873b82111c2ecfa383140f9d4c99f525041a886277a6592dbc6b9108911e88a440b93f5c0fae544676b44a19bf06aa255a549db9cb0a9221a90f33fec43b1d074bf", 0xa1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="000028bd7000fddbdf2502000000080003003b000000080001014e230000"], 0x1}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB="524d508bdfe2d0113d35fab25162fc581bf555250b1f2077eab1ae8d50faa6040b8b376a65970ddb19cbd99e254682073d27e534438e06e7ed5a54c0d773ee0c19192a1e3662d6459477c422bc9bf3e4e85f39c0f9c177c791e8891e39270a134d1fc4cb789b3168779c76529b1b9ab8bf1585440e6cfd12e89f39c439650afa4d3a456e143b260bdaf82256f2a57ef0f813c61e96a831b17129bac94ab715ff11adf2938c442eb9d7e5dc8cb24227acfc350043b161467bb6f9125e3e4a58ff031055a2000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8050}, 0x40) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x200) r6 = dup2(r5, r4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f0000000240)={0x0, 0x7530}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0xc83, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = syz_open_dev$midi(&(0x7f0000000740)='/dev/midi#\x00', 0x0, 0x40100) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000300)={0x0, @remote, @loopback}, &(0x7f0000000340)=0xc) sendmsg$nl_route(r8, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="0800010000000030"], 0x1}}, 0x4008000) ioctl$sock_proto_private(r7, 0x80089ec, &(0x7f0000000140)="039625617620978a4df541244054545eefb285b44d2198c37642636f3bd6084339c6e79154e7a4e1e8a3a316d5a4d756fa828508c3eaae4df2759d4d16de576413772f248c74aae160e44749d604a7af5290efc74ba837ec71ff4bfb5f9a2d51403ecc6b5a4bb2dab710e3367549b45cd0b3fed1c251372400872f340ee3b348964d022f3224519d06adad720a5650c9b04292955ae6fd364adebee641bc911bcdd907f409e8200d95b946789c69b1d8876c") syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xff, 0x80000) syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x4080) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000780)) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 22:44:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = getpid() syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sched_setparam(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r5, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r4, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(r0, 0x1004000000016) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)) 22:44:51 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 256.355998] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 256.362701] reason=80000021 qualification=0000000000000000 [ 256.369130] IDTVectoring: info=00000000 errcode=00000000 [ 256.412809] TSC Offset = 0xffffff74dfe653d1 [ 256.428901] EPT pointer = 0x000000008e87601e 22:44:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x131) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000005c0)="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", 0x665, 0x0, 0x0, 0x0) 22:44:51 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\x0f', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) keyctl$session_to_parent(0x12) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r3 = request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x2}, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$x25(r2, &(0x7f00000001c0)="62c6ed21e4014c88f4c00dd5be79c478270e5f72948ddc36a53a185f92419ed31e8bcdfb592a9c1f5449c2fc4e41a93e6ebcf448fe9e6d62a64d6637e7505b7414e43981ce42b49d4a2b8984", 0x4c, 0x0, 0x0, 0x0) 22:44:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000001140)="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", 0x18a, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004916f6c8bd7ec16d000000000000000000000000000000040000000000000007"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:51 executing program 4: r0 = memfd_create(&(0x7f0000000480)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\x10\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f\xf3\xc8\xdd~w\xa7\xbdZ\xe5\xa7\xda\xeb\x03\x98\xfe\xd9,\xa6\'\xb6q\x19K\xdc\"b\xf5\x8aY\\P\xf2\xdb\xdc~\xf1}K\x9d%\x1e\xe7\xe1\x12\xc3x\xa2\x19\xf3}\xfe\x8fW\xf9\x13\x1f$\xea\f3b\x1c\xcf\xcf\xb9\x9a\x8d\xa0CS\n\xfc\t\x8b\xe3EP\xc8\xa9o\xde\xf7\x17\xa95\xb125\xdb\x16\xf953\xd6\x8f\xc2\x03a\x01\xfd\x8b\xad\xea\xb2+\xb3Z0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) [ 258.351028] overlayfs: missing 'workdir' 22:44:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, 0x0, 0x0) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, 0x0, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) r2 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) [ 258.412605] overlayfs: missing 'workdir' 22:44:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000800)="2e0000002a00815fe45ac187185095cf1000b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000005bc0)={0x0, 0x0, 0x0}, 0x0) 22:44:53 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:44:53 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\x0f', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:De', 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) keyctl$session_to_parent(0x12) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r3 = request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x2}, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$x25(r2, &(0x7f00000001c0)="62c6ed21e4014c88f4c00dd5be79c478270e5f72948ddc36a53a185f92419ed31e8bcdfb592a9c1f5449c2fc4e41a93e6ebcf448fe9e6d62a64d6637e7505b7414e43981ce42b49d4a2b8984", 0x4c, 0x0, 0x0, 0x0) 22:44:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={0x6}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0) 22:44:53 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$pppoe(0x18, 0x1, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000040)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) tkill(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="8fa4480e7a267bdef8cc695cc466dbd83ec606f53f55ee318c8cbdfe45f74cab6120d761dd1330116c04ba864d8e", 0x2e, 0x0, 0x0, 0x0) 22:44:53 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$pppoe(0x18, 0x1, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000040)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) tkill(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="8fa4480e7a267bdef8cc695cc466dbd83ec606f53f55ee318c8cbdfe45f74cab6120d761dd1330116c04ba864d8e", 0x2e, 0x0, 0x0, 0x0) 22:44:53 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:44:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, 0x0, 0x0) sendto(r0, &(0x7f0000001180)="8a", 0x1, 0x20048040, 0x0, 0x0) readv(r0, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) r2 = dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000340)={0x5}, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x200000000020, 0x8000}, &(0x7f00000001c0)=0x10) lseek(0xffffffffffffffff, 0x8, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x1, 0x4) 22:44:53 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:44:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={0x6}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0) 22:44:54 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:44:54 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000b40)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 22:44:54 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$pppoe(0x18, 0x1, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000040)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) tkill(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="8fa4480e7a267bdef8cc695cc466dbd83ec606f53f55ee318c8cbdfe45f74cab6120d761dd1330116c04ba864d8e", 0x2e, 0x0, 0x0, 0x0) 22:44:54 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 22:44:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0)={0x6}, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) sendto(0xffffffffffffffff, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0) 22:44:54 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}]}) 22:44:54 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$pppoe(0x18, 0x1, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000040)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) tkill(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="8fa4480e7a267bdef8cc695cc466dbd83ec606f53f55ee318c8cbdfe45f74cab6120d761dd1330116c04ba864d8e", 0x2e, 0x0, 0x0, 0x0) [ 260.023809] overlayfs: empty lowerdir 22:44:54 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:54 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100008447, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) dup2(r1, r0) 22:44:54 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100008447, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) dup2(r1, r0) 22:44:55 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100008447, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) dup2(r1, r0) 22:44:55 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100008447, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) dup2(r1, r0) 22:44:55 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100008447, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) dup2(r1, r0) 22:44:55 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100008447, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) dup2(r1, r0) 22:44:55 executing program 0: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$pppoe(0x18, 0x1, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000040)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) tkill(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="8fa4480e7a267bdef8cc695cc466dbd83ec606f53f55ee318c8cbdfe45f74cab6120d761dd1330116c04ba864d8e", 0x2e, 0x0, 0x0, 0x0) 22:44:55 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100008447, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x5}) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) dup2(r1, r0) 22:44:55 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:55 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:55 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket$pppoe(0x18, 0x1, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5101, &(0x7f0000000040)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) tkill(r2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="8fa4480e7a267bdef8cc695cc466dbd83ec606f53f55ee318c8cbdfe45f74cab6120d761dd1330116c04ba864d8e", 0x2e, 0x0, 0x0, 0x0) 22:44:55 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="89f9d765312b4001000000b0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e0400000092bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f89009000000c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f07437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd8b4f2f2e425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8f7705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf7401f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737105589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8668d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd7eb4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a96e6cc8fe738e964940f7b753065677776f3b5398975aeac974fced560667cead03a8976eb4229ff4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072145ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429239bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c32b177d36eefb662be70", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) io_cancel(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 22:44:55 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:56 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="89f9d765312b4001000000b0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e0400000092bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f89009000000c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f07437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd8b4f2f2e425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8f7705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf7401f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737105589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8668d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd7eb4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a96e6cc8fe738e964940f7b753065677776f3b5398975aeac974fced560667cead03a8976eb4229ff4e1bca5588d5d544cbca8588215a2f5ef7a5fc1a07438d3a3e05d21eb30d46f1688543d4327d36e07635396eaab4e9bc862ee9c7fa24de38c5cbf8fa5afd024116bc84854d01072145ecc4bb415d94a333e0d91e9cf6fda5a2c244a585e3a32c95398f44800c578faf4a2ccc5979664db7a55aa5cc02789f84321ccaeed4f37dd48c8d1484ade0588fc4255ec8780534a693e2bfe88b622034552084492c6757429239bbe8dad8b904e58007639ca773344040a441dc0027a46c22198f3d0b0588e164881a9fc7a85a63c459b0d002e3d890edd250742d363e85250badb91a734759baf773c32b177d36eefb662be70", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e00fd49579f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="3300000006000800000001ef5e00000000000a000000000000002f6465762fd74f9100169bd3637573650000"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={r2, 0x80000, r3}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80000000, 0x402) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x8) stat(0x0, 0x0) getgroups(0x0, 0x0) r5 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r5, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r5, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x11000000) 22:44:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x9, 0x8000}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r0, 0xffffff45) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000480)={0x40000, 0x0, [0x0, 0x0, 0x0, 0x7, 0x2, 0x1000, 0x7, 0x400]}) mkdir(0x0, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r0]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x1ff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r3, 0x0, 0x50000, 0x0, 0x0, 0x0) 22:44:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffa2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:56 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @sliced={0x332, [0x0, 0x0, 0x5]}}) 22:44:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e00fd49579f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) io_cancel(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 22:44:56 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @sliced={0x332, [0x0, 0x0, 0x5]}}) 22:44:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 22:44:57 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @sliced={0x332, [0x0, 0x0, 0x5]}}) 22:44:57 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001580)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000015c0)={0x2d, 0x6, 0x0, {0x0, 0x0, 0x4, 0x0, 'rng\x00'}}, 0x2d) 22:44:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e00fd49579f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:57 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:44:57 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @sliced={0x332, [0x0, 0x0, 0x5]}}) [ 262.915284] IPVS: ftp: loaded support on port[0] = 21 22:44:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x9, 0x8000}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r0, 0xffffff45) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000480)={0x40000, 0x0, [0x0, 0x0, 0x0, 0x7, 0x2, 0x1000, 0x7, 0x400]}) mkdir(0x0, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r0]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x1ff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r3, 0x0, 0x50000, 0x0, 0x0, 0x0) 22:44:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e00fd49579f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073717a5f74756e00000000000000000079616d30000000000000000000000000626f6e645f736c6176655f310000000073697430000000000000000000000000aaaaaaaaaa000000000000000180c20000000000000000000000e8000000e8000000180100006c696d69740000f3d2c20e7f00000000000000000000000000000000000000000000000000200000000000000000001000010400000000000000000000000000000000000000000000000000003830325f330000000000000000000000000000000000000000000000000000000800000000000000010000000000000041554449540000b827d85034bb5ec6a300000000000000000000000000000000000000000000000000166d"]}, 0x220) 22:44:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x5402, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f0000000000)=0x100000001) [ 262.990670] x_tables: eb_tables: limit.0 match: invalid size 32 (kernel) != (user) 0 22:44:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) io_cancel(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 22:44:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) 22:44:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x9, 0x8000}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r0, 0xffffff45) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000480)={0x40000, 0x0, [0x0, 0x0, 0x0, 0x7, 0x2, 0x1000, 0x7, 0x400]}) mkdir(0x0, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r0]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x1ff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r3, 0x0, 0x50000, 0x0, 0x0, 0x0) 22:44:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) [ 263.185386] x_tables: eb_tables: limit.0 match: invalid size 32 (kernel) != (user) 0 22:44:58 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200004, 0x0) [ 263.313073] x_tables: eb_tables: limit.0 match: invalid size 32 (kernel) != (user) 0 22:44:58 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x220) [ 263.500352] x_tables: eb_tables: limit.0 match: invalid size 32 (kernel) != (user) 0 22:44:58 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:44:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:44:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc67a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) io_cancel(0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0], 0x2}) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) 22:44:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x9, 0x8000}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r0, 0xffffff45) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000480)={0x40000, 0x0, [0x0, 0x0, 0x0, 0x7, 0x2, 0x1000, 0x7, 0x400]}) mkdir(0x0, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r0]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x1ff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r3, 0x0, 0x50000, 0x0, 0x0, 0x0) 22:44:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x9, 0x8000}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r0, 0xffffff45) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000480)={0x40000, 0x0, [0x0, 0x0, 0x0, 0x7, 0x2, 0x1000, 0x7, 0x400]}) mkdir(0x0, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r0]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x1ff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r3, 0x0, 0x50000, 0x0, 0x0, 0x0) 22:44:59 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:44:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:44:59 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200004, 0x0) 22:44:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:44:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x9, 0x8000}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r0, 0xffffff45) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000480)={0x40000, 0x0, [0x0, 0x0, 0x0, 0x7, 0x2, 0x1000, 0x7, 0x400]}) mkdir(0x0, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r0]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x1ff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r3, 0x0, 0x50000, 0x0, 0x0, 0x0) 22:44:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$FS_IOC_FSGETXATTR(r1, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x80850000, 0xc00000000000000}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$SG_SET_DEBUG(r1, 0x227e, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x0, 0x9, 0x8000}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000380)=r0, 0xffffff45) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000480)={0x40000, 0x0, [0x0, 0x0, 0x0, 0x7, 0x2, 0x1000, 0x7, 0x400]}) mkdir(0x0, 0x0) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRES64=r0]) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x4e, 0x0, &(0x7f0000000040)) syz_open_dev$vcsn(0x0, 0x1ff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendto$inet6(r3, 0x0, 0x50000, 0x0, 0x0, 0x0) 22:44:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 22:45:01 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:01 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200004, 0x0) 22:45:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:01 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 22:45:01 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 22:45:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 22:45:01 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 22:45:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x21, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 267.147357] IPVS: ftp: loaded support on port[0] = 21 22:45:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xe0, 0x110, [@quota={'quota\x00', 0x18}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x218) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:45:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xe0, 0x110, [@quota={'quota\x00', 0x18}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x218) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) [ 267.255911] IPVS: ftp: loaded support on port[0] = 21 [ 267.260689] IPVS: ftp: loaded support on port[0] = 21 [ 267.391999] IPVS: ftp: loaded support on port[0] = 21 22:45:02 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:02 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200004, 0x0) 22:45:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:02 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xe0, 0x110, [@quota={'quota\x00', 0x18}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x218) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:45:02 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xe0, 0x110, [@quota={'quota\x00', 0x18}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x218) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 22:45:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 22:45:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 22:45:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 22:45:02 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, {}, 0x0, 0x401}, 0xe) 22:45:02 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2f0000001c0005c5ff1f0b000000ec0007c913000100f0ffff0000006f263f44000000000000000000000000000000", 0x2f}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6000000000000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") [ 268.113773] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. [ 268.213447] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x100, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x100000000000005}) 22:45:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b}, 0x110) 22:45:06 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x400, 0x0) write$P9_RLERROR(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000340)='./file1\x00', 0x11) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180)=0x8000100042, 0x2b0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0x80, 0x880000) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) socket(0x40000000216, 0x3, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r6 = geteuid() r7 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000080)) fchownat(r4, &(0x7f00000000c0)='./file1\x00', r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffff1, 0x40) fsetxattr$security_smack_transmute(r7, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) select(0x40, &(0x7f0000000240)={0x4, 0x8182, 0x1f, 0x3, 0x401, 0x7f, 0x3b, 0x7}, &(0x7f0000000300)={0x3, 0x7ff, 0x9, 0x10001, 0x1000, 0xe1c, 0x1f, 0x4}, &(0x7f0000000500)={0x6, 0x200, 0x0, 0x8, 0x7, 0x9, 0x4, 0xa5}, &(0x7f0000000540)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 22:45:06 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:06 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'caif0\x00', 0x4801}) getpriority(0x1, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt(r2, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r2) unshare(0x40000400) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000040)={0x3, 0x6, 0x80000001}) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80020400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f00000003c0)=0xffff, 0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) 22:45:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 22:45:06 executing program 2: syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_account='quota=account'}]}) 22:45:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f00000002c0)=""/135, 0x87}], 0x2) 22:45:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 271.543623] gfs2: not a GFS2 filesystem 22:45:06 executing program 4: capset(&(0x7f00000002c0)={0x20071026}, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x9) [ 271.605675] IPVS: ftp: loaded support on port[0] = 21 [ 271.631618] gfs2: not a GFS2 filesystem 22:45:06 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 271.671892] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 22:45:06 executing program 2: syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_account='quota=account'}]}) 22:45:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0xfffffffffffffecb) r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x90, &(0x7f0000000140)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x2}, @in6={0xa, 0x4e23, 0x1f, @remote}, @in6={0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0x21}, 0x3}, @in6={0xa, 0x4e23, 0x80000001, @empty, 0x3f}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @loopback}}}, 0xcb, 0xfa08}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000140), &(0x7f00000003c0), &(0x7f0000000400)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@rose, @default, @bcast, @remote, @netrom, @netrom, @null, @null]}, &(0x7f0000000340)=0x48) unshare(0x40000000) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000440)={'yam0\x00', 0x61d3c509}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'t(\xc7=\x00', @ifru_names='bridge0\x00'}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) bind(r3, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x9, 0x4, 0x2, 0x3, {0xa, 0x4e20, 0x8e27, @ipv4={[], [], @loopback}}}}, 0x80) pipe2(&(0x7f0000000580), 0x83ffd) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000700)={{0xd7, 0xb1}, {0xfff, 0x2}, 0x3, 0x4, 0x157d}) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x0, 0x2}, 0x10) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x0, 0x0) [ 271.839364] gfs2: not a GFS2 filesystem [ 271.912150] IPVS: ftp: loaded support on port[0] = 21 [ 271.936009] sched: DL replenish lagged too much [ 271.952120] IPVS: ftp: loaded support on port[0] = 21 22:45:06 executing program 2: syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_account='quota=account'}]}) [ 272.179503] gfs2: not a GFS2 filesystem 22:45:07 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x400, 0x0) write$P9_RLERROR(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000340)='./file1\x00', 0x11) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180)=0x8000100042, 0x2b0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0x80, 0x880000) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) socket(0x40000000216, 0x3, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r6 = geteuid() r7 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000080)) fchownat(r4, &(0x7f00000000c0)='./file1\x00', r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffff1, 0x40) fsetxattr$security_smack_transmute(r7, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) select(0x40, &(0x7f0000000240)={0x4, 0x8182, 0x1f, 0x3, 0x401, 0x7f, 0x3b, 0x7}, &(0x7f0000000300)={0x3, 0x7ff, 0x9, 0x10001, 0x1000, 0xe1c, 0x1f, 0x4}, &(0x7f0000000500)={0x6, 0x200, 0x0, 0x8, 0x7, 0x9, 0x4, 0xa5}, &(0x7f0000000540)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 22:45:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x24, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) [ 272.655819] IPVS: ftp: loaded support on port[0] = 21 22:45:09 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:45:09 executing program 2: syz_mount_image$gfs2(&(0x7f0000000280)='gfs2\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@quota_account='quota=account'}]}) 22:45:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x24, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:45:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0xfffffffffffffecb) r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x90, &(0x7f0000000140)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x2}, @in6={0xa, 0x4e23, 0x1f, @remote}, @in6={0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0x21}, 0x3}, @in6={0xa, 0x4e23, 0x80000001, @empty, 0x3f}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @loopback}}}, 0xcb, 0xfa08}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000140), &(0x7f00000003c0), &(0x7f0000000400)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@rose, @default, @bcast, @remote, @netrom, @netrom, @null, @null]}, &(0x7f0000000340)=0x48) unshare(0x40000000) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000440)={'yam0\x00', 0x61d3c509}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'t(\xc7=\x00', @ifru_names='bridge0\x00'}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) bind(r3, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x9, 0x4, 0x2, 0x3, {0xa, 0x4e20, 0x8e27, @ipv4={[], [], @loopback}}}}, 0x80) pipe2(&(0x7f0000000580), 0x83ffd) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000700)={{0xd7, 0xb1}, {0xfff, 0x2}, 0x3, 0x4, 0x157d}) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x0, 0x2}, 0x10) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x0, 0x0) 22:45:09 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x400, 0x0) write$P9_RLERROR(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000340)='./file1\x00', 0x11) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180)=0x8000100042, 0x2b0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0x80, 0x880000) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) socket(0x40000000216, 0x3, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r6 = geteuid() r7 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000080)) fchownat(r4, &(0x7f00000000c0)='./file1\x00', r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffff1, 0x40) fsetxattr$security_smack_transmute(r7, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) select(0x40, &(0x7f0000000240)={0x4, 0x8182, 0x1f, 0x3, 0x401, 0x7f, 0x3b, 0x7}, &(0x7f0000000300)={0x3, 0x7ff, 0x9, 0x10001, 0x1000, 0xe1c, 0x1f, 0x4}, &(0x7f0000000500)={0x6, 0x200, 0x0, 0x8, 0x7, 0x9, 0x4, 0xa5}, &(0x7f0000000540)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 22:45:09 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x400, 0x0) write$P9_RLERROR(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000340)='./file1\x00', 0x11) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180)=0x8000100042, 0x2b0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0x80, 0x880000) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) socket(0x40000000216, 0x3, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r6 = geteuid() r7 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000080)) fchownat(r4, &(0x7f00000000c0)='./file1\x00', r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffff1, 0x40) fsetxattr$security_smack_transmute(r7, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) select(0x40, &(0x7f0000000240)={0x4, 0x8182, 0x1f, 0x3, 0x401, 0x7f, 0x3b, 0x7}, &(0x7f0000000300)={0x3, 0x7ff, 0x9, 0x10001, 0x1000, 0xe1c, 0x1f, 0x4}, &(0x7f0000000500)={0x6, 0x200, 0x0, 0x8, 0x7, 0x9, 0x4, 0xa5}, &(0x7f0000000540)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) [ 274.792954] gfs2: not a GFS2 filesystem [ 274.874750] IPVS: ftp: loaded support on port[0] = 21 22:45:09 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) clone(0x1000001000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = inotify_init() mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:45:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x24, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:45:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x24, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 22:45:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x2e, 0x119, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 22:45:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000005680)=[{&(0x7f0000005400)={0x27, 0x1, 0x2, 0x1, 0x0, 0x8, "9281118b037ff4602322ef25df004eadd1c347c70292d32cf333ca9980e5403d4d0bc74cd047e2c226fda6f299cbe180fc0eb2ce3970e7065b83aa7ef466a5", 0x29}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x8001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xd04c0100000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) 22:45:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0xfffffffffffffecb) r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x90, &(0x7f0000000140)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x2}, @in6={0xa, 0x4e23, 0x1f, @remote}, @in6={0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0x21}, 0x3}, @in6={0xa, 0x4e23, 0x80000001, @empty, 0x3f}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @loopback}}}, 0xcb, 0xfa08}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000140), &(0x7f00000003c0), &(0x7f0000000400)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@rose, @default, @bcast, @remote, @netrom, @netrom, @null, @null]}, &(0x7f0000000340)=0x48) unshare(0x40000000) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000440)={'yam0\x00', 0x61d3c509}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'t(\xc7=\x00', @ifru_names='bridge0\x00'}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) bind(r3, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x9, 0x4, 0x2, 0x3, {0xa, 0x4e20, 0x8e27, @ipv4={[], [], @loopback}}}}, 0x80) pipe2(&(0x7f0000000580), 0x83ffd) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000700)={{0xd7, 0xb1}, {0xfff, 0x2}, 0x3, 0x4, 0x157d}) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x0, 0x2}, 0x10) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x0, 0x0) 22:45:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) [ 275.642404] IPVS: ftp: loaded support on port[0] = 21 22:45:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:10 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x400, 0x0) write$P9_RLERROR(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000340)='./file1\x00', 0x11) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180)=0x8000100042, 0x2b0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0x80, 0x880000) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) socket(0x40000000216, 0x3, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r6 = geteuid() r7 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000080)) fchownat(r4, &(0x7f00000000c0)='./file1\x00', r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffff1, 0x40) fsetxattr$security_smack_transmute(r7, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) select(0x40, &(0x7f0000000240)={0x4, 0x8182, 0x1f, 0x3, 0x401, 0x7f, 0x3b, 0x7}, &(0x7f0000000300)={0x3, 0x7ff, 0x9, 0x10001, 0x1000, 0xe1c, 0x1f, 0x4}, &(0x7f0000000500)={0x6, 0x200, 0x0, 0x8, 0x7, 0x9, 0x4, 0xa5}, &(0x7f0000000540)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 22:45:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0xfffffffffffffecb) r1 = dup3(r0, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x90, &(0x7f0000000140)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}, 0x2}, @in6={0xa, 0x4e23, 0x1f, @remote}, @in6={0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0x21}, 0x3}, @in6={0xa, 0x4e23, 0x80000001, @empty, 0x3f}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @loopback}}}, 0xcb, 0xfa08}, 0x90) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000140), &(0x7f00000003c0), &(0x7f0000000400)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x6000) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x3fd) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000000500)={{0x3, @netrom}, [@rose, @default, @bcast, @remote, @netrom, @netrom, @null, @null]}, &(0x7f0000000340)=0x48) unshare(0x40000000) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000000440)={'yam0\x00', 0x61d3c509}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'t(\xc7=\x00', @ifru_names='bridge0\x00'}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) bind(r3, &(0x7f0000000600)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x9, 0x4, 0x2, 0x3, {0xa, 0x4e20, 0x8e27, @ipv4={[], [], @loopback}}}}, 0x80) pipe2(&(0x7f0000000580), 0x83ffd) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000700)={{0xd7, 0xb1}, {0xfff, 0x2}, 0x3, 0x4, 0x157d}) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000005c0)={0x10, 0x0, 0x2}, 0x10) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x0, 0x0) 22:45:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) mount$fuseblk(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x20000, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) [ 276.349050] IPVS: ftp: loaded support on port[0] = 21 22:45:11 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x400, 0x0) write$P9_RLERROR(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="170000000002000e046367726f75702dbc857455c7d094a6d2f02f6b8f6615eaa00e311a9d3c793474f81a143f64daecd9b7e7dcea001b11761382a984986b9f3ba1f80f5e028cb52198f90b6dc570c2ab0300000074417b99c1066ae939c9b05a49b5567b393a12b92d7b227985cfc2177b5b2535b114cb0f58000c61c3c0e012e4c18658f6493289fae6d61b8723d3a15c1621c6b2c11bf69917ecd1b27996b2b093408052244b29d74f17ec2e27da1a87b47bcb77540d0a40aa7e742345571f16b0a8893b18b552fb4b79efd2a7dfd411b5b3026990e567e9e9071d0036997378f55d9b82311e34e7a6e3e70000ac8ccc2304709a529014bb77aab9178074e19bebdc92630633374e1dc1bc10a3c595c27fb2218344fad0fe620e3549666f0a5a269c1b712fad03588680ff733a21ccf9489a2aaf3acd479d46e56dcf641698ff845d3dca8e74eab29d"], 0x14b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000340)='./file1\x00', 0x11) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180)=0x8000100042, 0x2b0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0x80, 0x880000) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) socket(0x40000000216, 0x3, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r6 = geteuid() r7 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000080)) fchownat(r4, &(0x7f00000000c0)='./file1\x00', r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffff1, 0x40) fsetxattr$security_smack_transmute(r7, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) select(0x40, &(0x7f0000000240)={0x4, 0x8182, 0x1f, 0x3, 0x401, 0x7f, 0x3b, 0x7}, &(0x7f0000000300)={0x3, 0x7ff, 0x9, 0x10001, 0x1000, 0xe1c, 0x1f, 0x4}, &(0x7f0000000500)={0x6, 0x200, 0x0, 0x8, 0x7, 0x9, 0x4, 0xa5}, &(0x7f0000000540)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) 22:45:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000005680)=[{&(0x7f0000005400)={0x27, 0x1, 0x2, 0x1, 0x0, 0x8, "9281118b037ff4602322ef25df004eadd1c347c70292d32cf333ca9980e5403d4d0bc74cd047e2c226fda6f299cbe180fc0eb2ce3970e7065b83aa7ef466a5", 0x29}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x8001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xd04c0100000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) 22:45:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:12 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 22:45:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:12 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5404, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80000, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x400, 0x0) write$P9_RLERROR(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x14b) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000280)={@mcast1}, &(0x7f00000002c0)=0x14) mkdir(&(0x7f0000000340)='./file1\x00', 0x11) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000180)=0x8000100042, 0x2b0) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ax25, &(0x7f00000005c0)=0x80, 0x880000) socket$inet6_udplite(0xa, 0x2, 0x88) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) socket(0x40000000216, 0x3, 0x1) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r6 = geteuid() r7 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$FIONREAD(r7, 0x541b, &(0x7f0000000080)) fchownat(r4, &(0x7f00000000c0)='./file1\x00', r6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x10000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffff1, 0x40) fsetxattr$security_smack_transmute(r7, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) select(0x40, &(0x7f0000000240)={0x4, 0x8182, 0x1f, 0x3, 0x401, 0x7f, 0x3b, 0x7}, &(0x7f0000000300)={0x3, 0x7ff, 0x9, 0x10001, 0x1000, 0xe1c, 0x1f, 0x4}, &(0x7f0000000500)={0x6, 0x200, 0x0, 0x8, 0x7, 0x9, 0x4, 0xa5}, &(0x7f0000000540)={0x77359400}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) [ 278.045081] kauditd_printk_skb: 1 callbacks suppressed [ 278.045094] audit: type=1804 audit(1549752312.714:31): pid=9419 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir013825823/syzkaller.pZixm4/89/bus" dev="sda1" ino=16760 res=1 [ 278.212110] audit: type=1800 audit(1549752312.714:32): pid=9419 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16760 res=0 [ 278.343330] audit: type=1804 audit(1549752312.844:33): pid=9422 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir013825823/syzkaller.pZixm4/89/bus" dev="sda1" ino=16760 res=1 [ 278.575716] audit: type=1804 audit(1549752313.014:34): pid=9419 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir013825823/syzkaller.pZixm4/89/bus" dev="sda1" ino=16760 res=1 [ 278.707735] audit: type=1804 audit(1549752313.014:35): pid=9419 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir013825823/syzkaller.pZixm4/89/bus" dev="sda1" ino=16760 res=1 [ 278.791592] audit: type=1800 audit(1549752313.014:36): pid=9419 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16760 res=0 22:45:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') init_module(&(0x7f0000000540)='vboxnet0(\x00', 0xa, &(0x7f0000000580)='-vmnet1\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000040)='./file0\x00', 0x8, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 22:45:13 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 22:45:13 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x0, 0x62d186f8b7ff44dc) 22:45:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000005680)=[{&(0x7f0000005400)={0x27, 0x1, 0x2, 0x1, 0x0, 0x8, "9281118b037ff4602322ef25df004eadd1c347c70292d32cf333ca9980e5403d4d0bc74cd047e2c226fda6f299cbe180fc0eb2ce3970e7065b83aa7ef466a5", 0x29}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x8001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xd04c0100000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) 22:45:13 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000b40)=[{&(0x7f0000000380)="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", 0x200}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 279.060321] audit: type=1804 audit(1549752313.724:37): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir013825823/syzkaller.pZixm4/90/bus" dev="sda1" ino=16759 res=1 22:45:13 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x1}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0xffffffffffffffff}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) 22:45:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000440)="390000001300090468fe0700000000000000ff3f0a00000045000107000000141900040043000071efff0100000a00005d14a4e91ecb38d2fd", 0x39}], 0x1) [ 279.156979] audit: type=1800 audit(1549752313.724:38): pid=9437 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16759 res=0 [ 279.288798] audit: type=1804 audit(1549752313.804:39): pid=9442 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir013825823/syzkaller.pZixm4/90/bus" dev="sda1" ino=16759 res=1 [ 279.335972] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 22:45:14 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000e80)="230000006700815291bc655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) 22:45:14 executing program 3: syz_open_dev$midi(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) 22:45:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:45:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0xa35) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0xeebe}) 22:45:14 executing program 3: syz_open_dev$midi(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) 22:45:14 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x92000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106}}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa2, "a4d5b3", "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"}}, 0x110) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCCBRK(r1, 0x5428) openat$vfio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vfio/vfio\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0xffffffffffffff37) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) 22:45:14 executing program 3: syz_open_dev$midi(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) 22:45:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000005680)=[{&(0x7f0000005400)={0x27, 0x1, 0x2, 0x1, 0x0, 0x8, "9281118b037ff4602322ef25df004eadd1c347c70292d32cf333ca9980e5403d4d0bc74cd047e2c226fda6f299cbe180fc0eb2ce3970e7065b83aa7ef466a5", 0x29}, 0x60, 0x0, 0x0, 0x0, 0x0, 0x10}], 0x1, 0x8001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, &(0x7f0000000400)="b9800000c00f3235010000000f301c000f01cbb9800000c00f3235010000000f300f01c86736f36f0f01df0f2083ea0058000065000fc79b01000000", 0x3c}], 0xc08, 0x0, &(0x7f0000000480), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xd04c0100000000, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000080), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, 0x0) 22:45:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'hsr0\x00', 0x3}, 0x18) socket$inet(0x28, 0x2, 0x28) [ 280.339607] IPVS: sync thread started: state = BACKUP, mcast_ifn = hsr0, syncid = 3, id = 0 22:45:15 executing program 2: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7569643dd8"]) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000002c0)) 22:45:15 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x92000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106}}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa2, "a4d5b3", "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"}}, 0x110) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCCBRK(r1, 0x5428) openat$vfio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vfio/vfio\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0xffffffffffffff37) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) 22:45:15 executing program 3: syz_open_dev$midi(0x0, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4800) io_setup(0x8000000000000002, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000004c0)='U', 0x1}]) 22:45:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 280.503845] tmpfs: Bad value '' for mount option 'uid' [ 280.543639] tmpfs: Bad value '' for mount option 'uid' 22:45:15 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 22:45:15 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r3 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) r4 = dup(r0) write$P9_RSYMLINK(r4, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') [ 280.658793] audit: type=1804 audit(1549752315.324:40): pid=9567 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir013825823/syzkaller.pZixm4/91/bus" dev="sda1" ino=16774 res=1 22:45:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x0, 0xe, 0x0, &(0x7f0000000000)="743d7d516f5b0e95d39148531a93", 0x0}, 0x28) 22:45:15 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) 22:45:15 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x92000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106}}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa2, "a4d5b3", "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"}}, 0x110) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCCBRK(r1, 0x5428) openat$vfio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vfio/vfio\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0xffffffffffffff37) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) 22:45:15 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r3 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) r4 = dup(r0) write$P9_RSYMLINK(r4, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 22:45:15 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r3 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) r4 = dup(r0) write$P9_RSYMLINK(r4, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 22:45:16 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r3 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) r4 = dup(r0) write$P9_RSYMLINK(r4, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 22:45:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:45:16 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r3 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) r4 = dup(r0) write$P9_RSYMLINK(r4, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 22:45:16 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x92000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x106}}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xa2, "a4d5b3", "914eb380979cf022534d2daa53ff9e13ea03d87269dc7036b346b7e1bfe5a9840420ebe4cb2e422b51170090302a14cc6448e94f9c6391259486d185e420ccfb21149894c53a07e0044401152ee9a1ec479f9830eb0f4a321f7f0143de549f807aa18f897f9acdfc95eec1906b57586712ad992057f570358815af6037e9c1fe708867473389325d9d449fb83cc763362a48f5dbbf939fc6fd384c2dfbb773c6a1270df50e9876171dc2d91f1ca0a3e81d15c9e0b5218791c467efa0438ee087656e796ff53382b330d4c9ef163cd8e74ba024e81acbf8ec8a4bfd9cbd0fdc774913ddc9521d95cfb25a37df4732c7be75b57f0613ae7960d3e77001491d549c"}}, 0x110) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$TIOCCBRK(r1, 0x5428) openat$vfio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vfio/vfio\x00', 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0xffffffffffffff37) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, 0x0) 22:45:16 executing program 1: r0 = socket$inet6(0xa, 0x8000000802, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 22:45:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000105]}) 22:45:16 executing program 4: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 22:45:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 22:45:16 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r3 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) r4 = dup(r0) write$P9_RSYMLINK(r4, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 22:45:16 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) clock_gettime(0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r3 = memfd_create(&(0x7f0000000000)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) fallocate(r2, 0x11, 0x0, 0x100000001) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r1, 0x0, &(0x7f0000000180)='/dev/input/mice\x00', 0x10, 0x2) mremap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) r4 = dup(r0) write$P9_RSYMLINK(r4, 0x0, 0xfffffd81) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') 22:45:17 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007d) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)='tunl0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280), 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b027109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f65349059ced0984d0ca07fed1b1bbcdcbf073ff2c37daad254b59ddf84664458f089688f2dc04a6f0f752cdf8aeec0252e5386cfef07282d0658c81e12f8", 0x77, 0xffffffffffffffff) keyctl$get_security(0x11, 0x0, &(0x7f0000000b80)=""/136, 0x88) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="d37f43192f033138e511fbea023f33df8871709c4dbe6b", 0x17) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e3, 0x4c00) 22:45:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) [ 282.367707] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:45:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 22:45:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:45:17 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfa) 22:45:17 executing program 2: r0 = epoll_create(0x3) r1 = epoll_create(0xd3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000e000)) 22:45:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 22:45:17 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7fffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x6800, 0x8800000) 22:45:17 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001440)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 22:45:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100fffffffe0800000000000006", 0x24) 22:45:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="17"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x56) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:17 executing program 4: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 22:45:17 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 283.269081] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 283.342240] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 283.440406] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:45:18 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001440)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 22:45:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="17"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x56) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 283.660763] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 283.856881] kauditd_printk_skb: 8 callbacks suppressed [ 283.856897] audit: type=1804 audit(1549752318.524:49): pid=9683 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir258180574/syzkaller.ejV5pN/61/file0" dev="sda1" ino=16772 res=1 [ 283.973845] audit: type=1804 audit(1549752318.554:50): pid=9683 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258180574/syzkaller.ejV5pN/61/file0" dev="sda1" ino=16772 res=1 22:45:18 executing program 4: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 22:45:18 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001440)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 22:45:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="17"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x56) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:18 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7fffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x6800, 0x8800000) 22:45:18 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 284.146686] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 284.185684] audit: type=1804 audit(1549752318.554:51): pid=9684 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258180574/syzkaller.ejV5pN/61/file0" dev="sda1" ino=16772 res=1 [ 284.259385] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:45:19 executing program 3: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001440)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) [ 284.317520] audit: type=1800 audit(1549752318.804:52): pid=9692 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16783 res=0 22:45:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="17"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x56) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 284.440389] audit: type=1804 audit(1549752318.824:53): pid=9692 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258180574/syzkaller.ejV5pN/62/file0" dev="sda1" ino=16783 res=1 [ 284.494067] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 284.594968] audit: type=1804 audit(1549752318.844:54): pid=9692 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258180574/syzkaller.ejV5pN/62/file0" dev="sda1" ino=16783 res=1 22:45:19 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 22:45:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) unlink(&(0x7f0000000940)='./file0\x00') r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000006c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)={r3}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) shutdown(0xffffffffffffffff, 0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000380)='/group.stat\x00') ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r1, &(0x7f0000000780)="b5b461ebc97eeea44d09fc974dc5654708b7b6435127ead06da540e291d8dd52a91beace6a3f14b77b71ce912581cc70ce07b0b8c05a3de7d765f72fdee9de3b5ed53a6ff047157efceedac43770cfa5a95508f83a533c1bbab2f2424add5ff43597208350a8285fdea528f61fee29fcdbae789770752524d2c4268bd42a62fbdae2c7b1fb541852c4a7a1883960e738c97b7ede3b5d6105607f0317eff095c68b5f427ce651245f986b1586b0480b3ed885", 0x0, 0x3}, 0x20) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000680)}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000840)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)=ANY=[@ANYBLOB="00022bbd7000fedbdf250338000028000200040004000800020001000000080001000300000008000100c581000008000200ffffffff68000100080003000000000044000400200001000a00672400"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000480), 0x800) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) getpid() fallocate(r0, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) [ 284.847704] binder: 9707:9710 ioctl c0306201 0 returned -14 22:45:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x6) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FICLONE(r1, 0x40049409, r0) r2 = socket$kcm(0x10, 0x2, 0x10) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0e00b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000003080)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x5e3b77bfab1fc86f, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x7ffffffff000, 0x0, &(0x7f0000b18000/0xe000)=nil) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 22:45:19 executing program 4: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 285.111958] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:45:19 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 22:45:20 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7fffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x6800, 0x8800000) [ 285.429475] audit: type=1800 audit(1549752320.094:55): pid=9725 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16801 res=0 [ 285.525160] audit: type=1804 audit(1549752320.124:56): pid=9725 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258180574/syzkaller.ejV5pN/63/file0" dev="sda1" ino=16801 res=1 22:45:20 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) [ 285.606674] binder: 9707:9711 ioctl c0306201 0 returned -14 22:45:20 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, 0xe3, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000500)=')eth1-\x00', 0xfffffffffffffffc) keyctl$chown(0x4, r4, r3, r2) stat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000600)) ptrace$pokeuser(0x6, r0, 0x800, 0x1) setresuid(r3, r3, r3) socket$inet6(0xa, 0x400000000, 0x7ffffffa) sched_setaffinity(0x0, 0xfffffffffffffe7c, &(0x7f00000004c0)=0x9) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1ffffffffffffe) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) inotify_init1(0x800) epoll_ctl$EPOLL_CTL_DEL(r7, 0x2, r6) read$eventfd(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000003c0)='sit0\x00', 0x8) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2008002) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 22:45:20 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x2042, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)) [ 285.683863] binder: 9707:9730 BC_INCREFS_DONE node 21 has no pending increfs request [ 285.695814] audit: type=1804 audit(1549752320.144:57): pid=9725 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir258180574/syzkaller.ejV5pN/63/file0" dev="sda1" ino=16801 res=1 [ 285.731169] binder: 9707:9732 BC_ACQUIRE_DONE node 21 has no pending acquire request [ 285.741822] binder: release 9707:9711 transaction 17 out, still active [ 285.780121] binder: release 9707:9711 transaction 20 out, still active [ 285.804232] audit: type=1804 audit(1549752320.414:58): pid=9735 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir020762279/syzkaller.o3Ol2X/78/file0" dev="sda1" ino=16786 res=1 [ 285.830235] binder: unexpected work type, 4, not freed 22:45:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130009006900000000000000ab0080480300000046000107000000141900280000000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 22:45:20 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x2042, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)) [ 285.940862] binder: undelivered TRANSACTION_COMPLETE [ 285.966189] netlink: 'syz-executor.3': attribute type 40 has an invalid length. [ 286.045276] netlink: 'syz-executor.3': attribute type 40 has an invalid length. 22:45:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x2a6) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, &(0x7f00000000c0)={0x0, r2+10000000}) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 22:45:20 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x2042, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)) 22:45:20 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc0189436, &(0x7f0000000580)='ip6_vti0\x00') 22:45:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x125, 0x40000028, r1, 0x0) dup3(r0, r1, 0x0) 22:45:21 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000040)={0x0, 0x0, 0x0}) 22:45:21 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x2042, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)) 22:45:21 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) sendfile(r0, r0, 0x0, 0x7fffffff) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x40086602, &(0x7f0000000000)=r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140)=0x6800, 0x8800000) 22:45:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x2a6) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, &(0x7f00000000c0)={0x0, r2+10000000}) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 22:45:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x2a6) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, &(0x7f00000000c0)={0x0, r2+10000000}) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 22:45:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x125, 0x40000028, r1, 0x0) dup3(r0, r1, 0x0) 22:45:21 executing program 1: socket$vsock_stream(0x28, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:45:21 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x72, "6f833f640c6b85fd82a445d6a63cc862f4bfda9d014feb9d183c6fbd60eb73ec38c2166241bbac9ba1b91e2c0f9817022d7fb139e63357a245dfa157447d2239d285863af71f2fffb04a8e1a1fc0e0155a60f3c8d0b8ba33065766edcd81d4974f556f722f312ccc6037a3f7827710622d75"}, &(0x7f00000000c0)=0x96) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 22:45:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x2a6) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, &(0x7f00000000c0)={0x0, r2+10000000}) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 22:45:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x2a6) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, &(0x7f00000000c0)={0x0, r2+10000000}) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 22:45:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x125, 0x40000028, r1, 0x0) dup3(r0, r1, 0x0) 22:45:21 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x72, "6f833f640c6b85fd82a445d6a63cc862f4bfda9d014feb9d183c6fbd60eb73ec38c2166241bbac9ba1b91e2c0f9817022d7fb139e63357a245dfa157447d2239d285863af71f2fffb04a8e1a1fc0e0155a60f3c8d0b8ba33065766edcd81d4974f556f722f312ccc6037a3f7827710622d75"}, &(0x7f00000000c0)=0x96) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 22:45:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x2a6) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, &(0x7f00000000c0)={0x0, r2+10000000}) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 22:45:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x125, 0x40000028, r1, 0x0) dup3(r0, r1, 0x0) 22:45:22 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x72, "6f833f640c6b85fd82a445d6a63cc862f4bfda9d014feb9d183c6fbd60eb73ec38c2166241bbac9ba1b91e2c0f9817022d7fb139e63357a245dfa157447d2239d285863af71f2fffb04a8e1a1fc0e0155a60f3c8d0b8ba33065766edcd81d4974f556f722f312ccc6037a3f7827710622d75"}, &(0x7f00000000c0)=0x96) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 22:45:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x7, 0x2a6) semop(r1, &(0x7f0000000080)=[{0x0, 0x80}, {}], 0x2) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, &(0x7f00000000c0)={0x0, r2+10000000}) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x1) 22:45:22 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x72, "6f833f640c6b85fd82a445d6a63cc862f4bfda9d014feb9d183c6fbd60eb73ec38c2166241bbac9ba1b91e2c0f9817022d7fb139e63357a245dfa157447d2239d285863af71f2fffb04a8e1a1fc0e0155a60f3c8d0b8ba33065766edcd81d4974f556f722f312ccc6037a3f7827710622d75"}, &(0x7f00000000c0)=0x96) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) 22:45:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x8000000, 0x0, 0x0, 0x0, 0x6]}}) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) r2 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600200, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x0) readv(r3, &(0x7f0000000580)=[{&(0x7f0000000440)=""/54, 0x36}, {&(0x7f0000000780)=""/203, 0xcb}, {&(0x7f0000000880)=""/173, 0xad}, {&(0x7f0000000940)=""/161, 0xa1}, {&(0x7f0000000a00)=""/255, 0xff}], 0x5) finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000280)={0x0, 0x80000}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 22:45:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000bf7000)={0x0, 0x1000000, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:45:22 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) pipe2(&(0x7f00000000c0), 0x80000) 22:45:22 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0xc0, 0x4, 0x400000000078}, 0x2c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x72, "6f833f640c6b85fd82a445d6a63cc862f4bfda9d014feb9d183c6fbd60eb73ec38c2166241bbac9ba1b91e2c0f9817022d7fb139e63357a245dfa157447d2239d285863af71f2fffb04a8e1a1fc0e0155a60f3c8d0b8ba33065766edcd81d4974f556f722f312ccc6037a3f7827710622d75"}, &(0x7f00000000c0)=0x96) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) [ 287.734578] WARNING: CPU: 0 PID: 7806 at net/strparser/strparser.c:526 strp_done+0xca/0xf0 [ 287.743215] Kernel panic - not syncing: panic_on_warn set ... [ 287.749117] CPU: 0 PID: 7806 Comm: kworker/0:3 Not tainted 5.0.0-rc5+ #65 [ 287.750195] kobject: 'tx-0' (00000000b99e689b): kobject_add_internal: parent: 'queues', set: 'queues' [ 287.756050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.756127] Workqueue: events sk_psock_destroy_deferred [ 287.756137] Call Trace: [ 287.756178] dump_stack+0x172/0x1f0 [ 287.756196] ? strp_done+0x90/0xf0 [ 287.756260] panic+0x2cb/0x65c [ 287.756279] ? __warn_printk+0xf3/0xf3 [ 287.756324] ? strp_done+0xca/0xf0 [ 287.756367] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 287.756385] ? __warn.cold+0x5/0x45 [ 287.756399] ? __warn+0xe8/0x1d0 [ 287.756415] ? strp_done+0xca/0xf0 [ 287.816946] __warn.cold+0x20/0x45 [ 287.820497] ? strp_done+0xca/0xf0 [ 287.824065] report_bug+0x263/0x2b0 [ 287.827743] do_error_trap+0x11b/0x200 [ 287.831655] do_invalid_op+0x37/0x50 [ 287.835384] ? strp_done+0xca/0xf0 [ 287.838936] invalid_op+0x14/0x20 [ 287.842402] RIP: 0010:strp_done+0xca/0xf0 [ 287.846560] Code: 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 75 31 48 c7 43 18 00 00 00 00 e8 52 8a 07 fb 5b 41 5c 41 5d 5d c3 e8 46 8a 07 fb <0f> 0b eb 81 e8 7d 86 3e fb e9 5c ff ff ff 4c 89 e7 e8 d0 86 3e fb [ 287.853894] kobject: 'tx-0' (00000000b99e689b): kobject_uevent_env [ 287.865469] RSP: 0018:ffff88805cdc7cc0 EFLAGS: 00010293 [ 287.865482] RAX: ffff88805cdb86c0 RBX: ffff888089a11b40 RCX: ffffffff866855ba [ 287.865491] RDX: 0000000000000000 RSI: ffffffff8668563a RDI: 0000000000000001 [ 287.865500] RBP: ffff88805cdc7cd8 R08: ffff88805cdb86c0 R09: ffffed1015d05bd0 [ 287.865509] R10: ffffed1015d05bcf R11: ffff8880ae82de7b R12: 0000000000000001 [ 287.865517] R13: 0000000000000000 R14: ffff888089a11b00 R15: ffff8880ae82c800 [ 287.865540] ? strp_done+0x4a/0xf0 [ 287.865552] ? strp_done+0xca/0xf0 [ 287.865574] sk_psock_destroy_deferred+0x2f/0x6b0 [ 287.865645] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 287.865689] process_one_work+0x98e/0x1790 [ 287.865715] ? pwq_dec_nr_in_flight+0x320/0x320 [ 287.865749] ? lock_acquire+0x16f/0x3f0 [ 287.865776] worker_thread+0x98/0xe40 [ 287.865813] ? trace_hardirqs_on+0x67/0x230 [ 287.865861] kthread+0x357/0x430 [ 287.865877] ? process_one_work+0x1790/0x1790 [ 287.865891] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 287.865906] ret_from_fork+0x3a/0x50 [ 287.867083] Kernel Offset: disabled [ 287.974049] Rebooting in 86400 seconds..