Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2019/06/20 14:54:51 fuzzer started 2019/06/20 14:54:57 dialing manager at 10.128.0.26:37039 2019/06/20 14:54:58 syscalls: 2345 2019/06/20 14:54:58 code coverage: enabled 2019/06/20 14:54:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/20 14:54:58 extra coverage: enabled 2019/06/20 14:54:58 setuid sandbox: enabled 2019/06/20 14:54:58 namespace sandbox: enabled 2019/06/20 14:54:58 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/20 14:54:58 fault injection: enabled 2019/06/20 14:54:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/20 14:54:58 net packet injection: enabled 2019/06/20 14:54:58 net device setup: enabled 14:57:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x3, 0x5}}}}}}, 0x0) syzkaller login: [ 296.089781][T12588] IPVS: ftp: loaded support on port[0] = 21 [ 296.263585][T12588] chnl_net:caif_netlink_parms(): no params data found [ 296.329013][T12588] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.336508][T12588] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.346047][T12588] device bridge_slave_0 entered promiscuous mode [ 296.356726][T12588] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.364378][T12588] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.373932][T12588] device bridge_slave_1 entered promiscuous mode [ 296.411154][T12588] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.429235][T12588] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.465490][T12588] team0: Port device team_slave_0 added [ 296.475287][T12588] team0: Port device team_slave_1 added [ 296.777945][T12588] device hsr_slave_0 entered promiscuous mode [ 296.932924][T12588] device hsr_slave_1 entered promiscuous mode [ 297.145187][T12588] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.153158][T12588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.161141][T12588] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.168618][T12588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.257950][T12588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.280370][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.294282][ T3911] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.305236][ T3911] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.320128][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.340204][T12588] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.355368][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.365676][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.375071][ T3911] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.382418][ T3911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.423733][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.433302][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.442709][ T3911] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.449983][ T3911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.458454][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.468477][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.478549][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.488358][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.498208][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.508461][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.523527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.532733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.541433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.557256][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.566467][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.581322][T12588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.620452][T12588] 8021q: adding VLAN 0 to HW filter on device batadv0 14:57:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000600)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) [ 297.768083][T12594] dccp_invalid_packet: P.Data Offset(66) too large [ 297.778167][T12596] dccp_invalid_packet: P.Data Offset(66) too large 14:57:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000000)=@ccm_128={{0x303}, "fd4e62c43be866e6", "9b7f648550106e64794ec6cdc7f1371f", "b34f2895", "90894d106762a9b8"}, 0x28) [ 297.860924][T12598] ptrace attach of "/root/syz-executor.0"[12588] was attempted by "/root/syz-executor.0"[12598] [ 297.876685][T12600] ptrace attach of "/root/syz-executor.0"[12588] was attempted by "/root/syz-executor.0"[12600] 14:57:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000040)={'veth0\x00', @ifru_hwaddr=@dev}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) 14:57:54 executing program 0: 14:57:54 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r2 = getpid() sched_setattr(r2, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) sendfile(r0, r1, 0x0, 0x666d) sendfile(r0, r1, 0x0, 0xa198) 14:57:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x7}) [ 298.295221][T12616] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:57:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x7}) 14:57:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x101100, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000240)=""/235) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120105000000000000000000020000"], 0x10}}, 0x0) r3 = gettid() wait4(r3, &(0x7f0000000000), 0xc, &(0x7f0000000080)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) close(r1) 14:57:54 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:56 executing program 1: llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/193, 0xc1) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x404001, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000280)={0x1, &(0x7f0000000180)="d7d1859ee255869dc6c45d9428724fd87f2c877f45da298ad5e3e9237f3650e06bb699fe29005c9344f704d05a169634a860aec0ce2d497356a82a92464c1cbad349e4c2628b9f74f30b3334acff24101d0657294f050d071c3735a48c601ed25ba1af1eda2ed41a58706cafcc49ff9bc44de59467f3c2006316bef334420a2e775d2d6e072cc714393141235c071dbd69b3895c9f625c756b0d5b02151c43738fe91959066e4cfb650af9454f50e7e56ab63adb0acd27c2b304afd131fc36e0ee9b"}) ioctl$void(r0, 0xc0045878) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000000340)='{,^\x00', &(0x7f0000000380)) connect(r0, &(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @broadcast}, 0x2, 0x2, 0x2, 0x2}}, 0x80) getsockname$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, &(0x7f0000000480)=0x10) finit_module(r0, &(0x7f00000004c0)='syz', 0x3) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000500)=0x9) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000540)={'nr0\x00', 0xa84e}) r2 = dup3(r0, r0, 0x80000) socket$pppoe(0x18, 0x1, 0x0) r3 = mq_open(&(0x7f0000000580)='keyring\x00', 0x0, 0x4, &(0x7f00000005c0)={0xffffffffffffff1d, 0x2, 0x7, 0xffffffffffffffff, 0x10000, 0xb6, 0x9, 0x1}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000600)) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x3a0, 0x0, 0x0, 0x0, 0x0, 0x130, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, &(0x7f0000000640), {[{{@ipv6={@remote, @rand_addr="de51d2ef782934e8f89b1ce9dc1a9fb1", [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], [0xff000000, 0xff000000, 0xff0000ff, 0xffffffff], 'ipddp0\x00', 'team_slave_1\x00', {0xff}, {}, 0xff, 0x3f9, 0x2}, 0x0, 0xc8, 0x130}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x11, 0x1a, 0x3f, 0x5, '\x00', 'syz0\x00', 0x1}}}, {{@ipv6={@empty, @dev={0xfe, 0x80, [], 0x1f}, [0xffffff00, 0xff000000, 0xffffff00, 0xff0000ff], [0x0, 0xffffffff, 0xff000000, 0xffffffff], 'ip6gre0\x00', 'vlan0\x00', {}, {0xff}, 0x3b, 0x4, 0x7, 0x2}, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x1, 0x1, [0x7f, 0x7, 0x200, 0xfffffffffffff705, 0x2, 0x658, 0x400000000000000, 0x2, 0x4e, 0xfffffffffffffff7, 0xfffffffffffffff7, 0x100000001, 0x1, 0x95, 0x3, 0xffffffffffffff54], 0xc}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x10, 0x1d, 0x20, 0x2, 'snmp\x00', 'syz0\x00', 0x5}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) pivot_root(&(0x7f0000000a80)='./file0/../file0\x00', &(0x7f0000000ac0)='./file0\x00') getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) getresgid(&(0x7f0000000c40)=0x0, &(0x7f0000000c80), &(0x7f0000000cc0)) mount$fuse(0x0, &(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)='fuse\x00', 0x10000, &(0x7f0000000d00)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x5}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'md5sum!'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@appraise='appraise'}]}}) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000e80), &(0x7f0000000ec0)=0x4) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000f00)={0x400f, 0x7fffffff, 0x2, 0x79f}) r6 = semget$private(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000f80)={0x0, 0x0}) semtimedop(r6, &(0x7f0000000f40)=[{0x0, 0x7ff, 0x800}], 0x1, &(0x7f0000000fc0)={r7, r8+30000000}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=""/223}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000001180)={0x6a, 0x0, 0x303f, 0x7fff, 0x101, {0x34d, 0x101}, 0x1}) r9 = gettid() fcntl$getownex(r2, 0x10, &(0x7f00000011c0)={0x0, 0x0}) kcmp(r9, r10, 0x0, r0, r0) 14:57:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:56 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:57 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:57 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:57 executing program 0: write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 301.326230][T12690] IPVS: ftp: loaded support on port[0] = 21 14:57:57 executing program 0: write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 301.508540][T12690] chnl_net:caif_netlink_parms(): no params data found 14:57:57 executing program 0: write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 301.603127][T12690] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.610477][T12690] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.620929][T12690] device bridge_slave_0 entered promiscuous mode [ 301.636341][T12690] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.643787][T12690] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.652988][T12690] device bridge_slave_1 entered promiscuous mode [ 301.690485][T12690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.722240][T12690] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:57:57 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 301.765213][T12690] team0: Port device team_slave_0 added [ 301.779405][T12690] team0: Port device team_slave_1 added 14:57:57 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 301.897376][T12690] device hsr_slave_0 entered promiscuous mode [ 301.942997][T12690] device hsr_slave_1 entered promiscuous mode 14:57:58 executing program 0: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 302.035366][T12690] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.042821][T12690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.050632][T12690] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.058315][T12690] bridge0: port 1(bridge_slave_0) entered forwarding state 14:57:58 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 302.257064][T12690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.295115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.313024][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.326656][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.340511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 302.375950][T12690] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.395334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.404668][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.417054][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.445227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.455502][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.463163][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.511835][T12690] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.522489][T12690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.542348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.552850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.562789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.572578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.587121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.596859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.648049][T12690] 8021q: adding VLAN 0 to HW filter on device batadv0 14:57:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:59 executing program 1: r0 = request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='-#%\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000240), 0xe0d6a, r1) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 14:57:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f00000000c0)=0x1e) getsockopt$inet_int(r0, 0x10d, 0xcf, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x80000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x10, "c6f16c71e370d2ebedd7a643796816ea"}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x5, 0x9, 0x1000, 0x0, r2}, &(0x7f0000000200)=0x10) 14:57:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:59 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x8000, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000001800)={@dev, 0x0}, &(0x7f0000001840)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001880)={'vcan0\x00', r1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x461d, @multicast2}, 0x3) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f00000005c0)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f00000001c0)={[{0x8}]}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x8, 0x1, 0x0, 0x4, 0x0, 0x0, 0x94f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x1f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}], 0x3}) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) 14:57:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xfffffffffffffffe, 0x20000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0xc0000101], [0xc1]}) 14:57:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:57:59 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{0x4, 0x9}, {0x800, 0x8000}, 0x7, 0x3, 0x8}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'teql0\x00', {0x2, 0x4e20, @remote}}) getdents(r0, &(0x7f00000001c0)=""/38, 0x26) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000002c0)=0x2, 0x4) arch_prctl$ARCH_SET_GS(0x1001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000003c0), 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="6e000000d7313870b720bbf9ee57a1d996dee54c35cb785dd778b44aa767fa18c8a1a425c7a5ef25222e49eae869536fb64fdc56b739b8c7d17b0245df29c2b76fc7c22ccffafbb6af01000000bb25a5f5ff879ad666e60910cd4445d897869c972bdd87a7e1e2a1d381c51287f1094e219f"], &(0x7f0000000000)=0x76) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ff8000/0x8000)=nil, 0xfffffffffffffffc, 0x0, 0x59, &(0x7f0000ff8000/0x3000)=nil, 0x1}) 14:57:59 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000080)='y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e22, @dev}, 0x10) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xaa7f) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) r1 = accept4(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x80, 0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x112, r2, 0x0) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={{r3, r4/1000+10000}, {0x77359400}}) r5 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x1, 0x600080) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000340)={[0x1, 0x6c656217, 0x9, 0x8001, 0x2, 0x0, 0x4, 0x7, 0x6, 0x100, 0x7, 0x0, 0x1, 0x10001, 0xdd11, 0xfffffffffffffff9], 0x7000, 0x304410}) 14:58:00 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:00 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000080)='y', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e22, @dev}, 0x10) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xaa7f) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) r1 = accept4(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x80, 0x800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x112, r2, 0x0) futimesat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)={{r3, r4/1000+10000}, {0x77359400}}) r5 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x1, 0x600080) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000340)={[0x1, 0x6c656217, 0x9, 0x8001, 0x2, 0x0, 0x4, 0x7, 0x6, 0x100, 0x7, 0x0, 0x1, 0x10001, 0xdd11, 0xfffffffffffffff9], 0x7000, 0x304410}) 14:58:00 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:00 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x800, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 14:58:00 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:00 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40900, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x148, r2, 0x4, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="3637808cbe5c3940cba798f9a0e2c780"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8e3}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xd655}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xf}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x8014}, 0x8000) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000000)={0x9, 0xfffffffffffffffc}) 14:58:00 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:00 executing program 1: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000001300)={0x9}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) write$FUSE_INTERRUPT(r1, &(0x7f0000000000)={0x10, 0xfffffffffffffff5, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x1000, "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"}, &(0x7f00000011c0)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000001200)={0x3, 0x0, 0x0, 0x9, 0x80000001, 0x1b, 0x9, 0x7f, r2}, &(0x7f0000001240)=0xfffffffffffffd4a) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000001280)) 14:58:00 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:00 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000004c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000500)={0x101, "9ef3283a3604339495ce3bce0c0c8780059414c419c5a03279d81632956f14e8", 0x1, 0x1}) r1 = socket(0x10, 0x802, 0x0) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getgroups(0x1, &(0x7f00000002c0)=[0x0]) r4 = getuid() mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x20000, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x401}}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}], [{@euid_lt={'euid<', r4}}, {@fsname={'fsname', 0x3d, 'cgroupwlan1'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@dont_hash='dont_hash'}, {@measure='measure'}, {@obj_type={'obj_type'}}]}}) write(r1, &(0x7f0000000040)="24000000210025f0071c0165fffffc2102000016ffec000182a9000c08000a0000010000003de5715dc784f83378c61381a54c85c2802c45654fed0d67a7b07484863bd55c3d3226e894cf3387141cd1d3a2046da1728260bbcf66ce4ba1b16116061b28be97c0cfc69826e302122ce221d89b10214bf77be206e95c23b05a3a594726180b854575053a78af555b841404b0294b8ca57b939cfbb3a4a4217647b405a9080b52aed52e303474dcea7c9e30441e919cb1", 0xb6) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000100)=0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x0, 0x0) 14:58:01 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1000008800) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}], 0x1, 0x0) ioctl(r0, 0x5452, &(0x7f0000000000)) 14:58:01 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:01 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x4400000000000487], [0xc1]}) 14:58:01 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x401, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/1372], 0x55d) syz_open_dev$sndpcmc(&(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0x80d1, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000180)=""/152, 0x200000, 0x0, 0x401}, 0x18) write$P9_RLOCK(r1, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/186) 14:58:01 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:01 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x18, 0x0, 0x0) accept$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000008c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000900)={'veth0_to_hsr\x00', r2}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x38, &(0x7f0000000000), 0x20a154cc) 14:58:01 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x200400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x301, 0x80) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180), &(0x7f0000000280)=0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}, {0x0, 0x1d4}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$UHID_CREATE(r1, &(0x7f00000003c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000002c0)=""/249, 0xf9, 0x8001, 0x6f, 0x9, 0x8000, 0x46501f37}, 0x120) connect(r2, &(0x7f0000000200)=@ll={0x11, 0xf5, 0x0, 0x1, 0x4, 0x6, @local}, 0x80) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000140), 0xf3) [ 305.982872][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.990950][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 305.998864][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.006594][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.014265][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.021998][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.030053][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.037994][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.045742][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.053392][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 306.060992][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 14:58:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 306.091331][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 14:58:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 306.766558][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.774657][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.782321][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.789871][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.797526][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.805240][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 14:58:02 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 306.812871][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.820552][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.828192][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.835829][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.843683][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 306.943377][ T12] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 14:58:03 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x200400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x301, 0x80) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000180), &(0x7f0000000280)=0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}, {0x0, 0x1d4}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$UHID_CREATE(r1, &(0x7f00000003c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000002c0)=""/249, 0xf9, 0x8001, 0x6f, 0x9, 0x8000, 0x46501f37}, 0x120) connect(r2, &(0x7f0000000200)=@ll={0x11, 0xf5, 0x0, 0x1, 0x4, 0x6, @local}, 0x80) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/11, 0xb}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000140), 0xf3) 14:58:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 307.142426][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.150654][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.158676][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.166556][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.174263][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.182030][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.189837][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.197673][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.205349][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.213176][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 307.220815][ T31] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 14:58:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 307.250968][ T31] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 14:58:03 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x800) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x21) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x00', @ifru_flags}) 14:58:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:03 executing program 1: r0 = socket(0x1e, 0x805, 0x0) close(r0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:03 executing program 1: r0 = socket(0x1e, 0x805, 0x0) close(r0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:03 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:03 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0xbf, @remote, 0x4e24, 0x3, 'wlc\x00', 0x2b, 0x7, 0x40}, 0x2c) unshare(0x4020400) r1 = io_uring_setup(0xfb, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000080)={0x7, 0x0, {0x3, 0x3, 0x10001, 0x1, 0x10000}}) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe1f) 14:58:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:04 executing program 1: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r0, &(0x7f0000000280)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r0, &(0x7f0000000080), 0x42b, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x400) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'self,.*$-#'}, {0x20, 'eth1'}, {0x20, 'eth0\xf8lo'}], 0xa, "bfe7a4d5ada87809b5ac8ec0147ce0c8028542a560266835271b7132e3cd1a1bdb7169c4350988fbed8162157b60a199e9b6d481eb6bcf81dff8d5868adf0e322a579d69926732af7014553179eb5074c472c8a8beed466683716583999f09d3a6be72ea47a2026d08c933117c78051773be2a9a9b56da24c64794c898a9049ee3eddbfea71446fcf087e6b277dcb50360"}, 0x2d) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000140)) 14:58:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f00000005c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000005dd9290000008000000000000000008fd9f27810a62c0e81913a000000180000000000ee00290006011af100000000000000000000658768dc5b2d7fc03c1d28e4440a04bee1fc6ad5382bb3c8"], 0x30}}], 0x1, 0x0) 14:58:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, 0x0, 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:04 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000000)=0x9) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00', &(0x7f0000000140)='ns/pid_for_children\x00', 0x14, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) getpgid(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) r1 = gettid() syz_open_procfs$namespace(r1, &(0x7f0000000300)='ns/user\x00') 14:58:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x7]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r4, 0x131, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000001c0)={0x0, 0xffffffff00000001, 0x7}) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r4, 0x400, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x20040000) r6 = fcntl$getown(r1, 0x9) sched_getaffinity(r6, 0x8, &(0x7f0000000440)) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000080)) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@local, 0x4e23, 0x101, 0x4e21, 0x80000000, 0x0, 0x20, 0x0, 0x29, r7, r8}, {0x6, 0x2, 0x0, 0x4, 0x4, 0xe4, 0x6, 0xcfb0}, {0x101, 0x7, 0x0, 0x2f16}, 0x7ff, 0x6e6bbf, 0x2, 0x1, 0x2, 0x2}, {{@in6=@empty, 0x4d3, 0x3b}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3507, 0x3, 0x0, 0x3, 0x15, 0x2, 0x943}}, 0xe8) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) 14:58:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, 0x0, 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, 0x0, 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:04 executing program 2: socketpair(0x15, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x401, 0x20, 0x3ff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8800) openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) ioctl(r0, 0x7f, &(0x7f00000001c0)="f3d2a94c826252ff350397bb5bb22aeb3b510b009ea8d8f265ba458ef982720774f7ca4a31837ac51c004dbd9a012696cc79596f2deb2aba8b8727519f238eda18d00594f3f7924c2e7099e3a268c1a26f56b7c3fe0811f1a38b9bc0c6788af13c2a072b07d8a26d001bd0f5d737e309e41fad60cb32a5b66984d63d0ed27e8901d90765656ed2848ceb9924ce3c19026c61d9428af3adbbd1b97ad4c269e31e9e1c2dc8dd328d01e96d") r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f00000002c0)=0xfffffffffffffe30) ioctl$VIDIOC_CROPCAP(r3, 0xc02c563a, &(0x7f0000000300)={0xf, {0x9, 0x5, 0x6, 0x7}, {0x200, 0x2, 0x3, 0x200}, {0x4, 0xf4}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000340)) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000380)=""/162) bind$pptp(r3, &(0x7f0000000440)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000480)=""/219) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f00000005c0)={{0xa, 0x4e23, 0x2, @mcast2, 0x2}, {0xa, 0x4e23, 0x4ef3, @local, 0x6}, 0x1, [0x7, 0x9000000000000000, 0x5, 0x1, 0x6, 0x1, 0x0, 0x10000]}, 0x5c) ioctl$NBD_DO_IT(r3, 0xab03) ioctl$VIDIOC_SUBSCRIBE_EVENT(r3, 0x4020565a, &(0x7f0000000640)={0x800100a, 0x7, 0x1}) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0xfffffffffffffffc) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000680)={[0x6000, 0x6001, 0xd000, 0x4000], 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000700)={0x0, 0x81}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000780)={r4, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000840)={0x2f, 0x3, 0x0, {0x0, 0xe, 0x0, '/dev/swradio#\x00'}}, 0x2f) r5 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000008c0)={0x3, 0x70, 0x2261, 0x1, 0x3, 0x5, 0x0, 0x4, 0x100, 0x5, 0x4, 0xf6, 0x9, 0x1, 0xffffffffffffff80, 0x9, 0x7, 0xfffffffffffff262, 0x1c4, 0x73c1, 0x9, 0x1, 0x1, 0x2, 0x8001, 0x7, 0xffff, 0x3ff, 0x81, 0x0, 0x3e000, 0x40, 0x7fff, 0x3, 0x1ec, 0x9, 0x3, 0x6, 0x0, 0x80, 0x5, @perf_bp={&(0x7f0000000880), 0x8}, 0x8800, 0x3, 0x6, 0x6, 0x9, 0x6, 0x2}, r5, 0x4, r3, 0x8) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x20, r6, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x4000800) delete_module(&(0x7f0000000a80)='\x00', 0x200) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000ac0)='gretap0\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f0000000b00)={0x8, 0x0, 0x10001, 0x9, 'syz1\x00', 0xfffffffffffffffb}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000b40)={r4, @in={{0x2, 0x4e23, @multicast2}}, [0xfffffffffffffff8, 0x5, 0x4, 0x100000000, 0xff, 0x2, 0x0, 0x2, 0xdfb, 0x3, 0x2, 0x8, 0x3ff8000, 0x3, 0xffffffff]}, &(0x7f0000000c40)=0x100) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video0\x00', 0x2, 0x0) 14:58:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x7]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r4, 0x131, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000001c0)={0x0, 0xffffffff00000001, 0x7}) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r4, 0x400, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x20040000) r6 = fcntl$getown(r1, 0x9) sched_getaffinity(r6, 0x8, &(0x7f0000000440)) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000080)) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@local, 0x4e23, 0x101, 0x4e21, 0x80000000, 0x0, 0x20, 0x0, 0x29, r7, r8}, {0x6, 0x2, 0x0, 0x4, 0x4, 0xe4, 0x6, 0xcfb0}, {0x101, 0x7, 0x0, 0x2f16}, 0x7ff, 0x6e6bbf, 0x2, 0x1, 0x2, 0x2}, {{@in6=@empty, 0x4d3, 0x3b}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3507, 0x3, 0x0, 0x3, 0x15, 0x2, 0x943}}, 0xe8) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) 14:58:04 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:05 executing program 1: r0 = socket(0x1e, 0x80005, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x13b, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="419a4334729284da7b7fdf0b08001f3d03b915000000000000000000"], 0x1c) fchdir(r0) recvmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/37, 0x25}], 0x1, 0x0, 0xfffffffffffffdb7}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000080)={0x1, 0x7fffffff, [{0xd1, 0x0, 0x7fff}]}) 14:58:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 309.188998][ T295] Subscription rejected, illegal request 14:58:05 executing program 1: r0 = socket(0x40000000015, 0x7, 0xff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x480000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x5, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000080)={0x101, r2}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 14:58:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:05 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x14, &(0x7f0000000000), 0x8) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x5, 0x1, 0x10, 0x64, 0x7, 0x8}) r2 = shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x3000)=nil, 0x3000) shmdt(r2) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, 0x0) 14:58:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, 0x0, 0x0) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 309.694942][T12969] IPVS: ftp: loaded support on port[0] = 21 14:58:05 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, 0x0, 0x0) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') [ 309.885706][T12969] chnl_net:caif_netlink_parms(): no params data found [ 310.004428][T12969] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.011935][T12969] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.021467][T12969] device bridge_slave_0 entered promiscuous mode [ 310.033936][T12969] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.041464][T12969] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.050983][T12969] device bridge_slave_1 entered promiscuous mode [ 310.091758][T12969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.106621][T12969] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.187214][T12969] team0: Port device team_slave_0 added [ 310.197560][T12969] team0: Port device team_slave_1 added [ 310.378615][T12969] device hsr_slave_0 entered promiscuous mode [ 310.444521][T12969] device hsr_slave_1 entered promiscuous mode [ 310.504149][T12969] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.511598][T12969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.519591][T12969] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.526980][T12969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.610734][T12969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.633263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.645205][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.654636][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.668295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.690242][T12969] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.709417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.719246][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.726623][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.794451][T12969] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.804999][T12969] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.827813][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.837200][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.844604][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.855565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.865790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.875525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.885308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.896626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.905292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.963575][T12969] 8021q: adding VLAN 0 to HW filter on device batadv0 14:58:07 executing program 2: r0 = epoll_create1(0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000300)) 14:58:07 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, 0x0, 0x0) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) modify_ldt$write2(0x11, &(0x7f0000000000)={0x5, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffe01, 0x0, 0x80000000, 0x10001, 0x101, 0xffffffff00000000, 0x81}, 0x10) 14:58:07 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000003400)='./bus\x00') 14:58:07 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0x18, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x80000) write$P9_RXATTRCREATE(r2, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pwritev(r1, &(0x7f00000015c0)=[{&(0x7f00000001c0)="5ea45a4120bca38ba95f32aeec4561e3214f6a8934b6f71fa3fc392041ed441e68becc3861362e764bb271e4a0326b8be8065edab12cb993ba7df28b323008582916d61717afe6b546cc2ac529874af4aceddd76b7d914f389391dcdda1386af6155e03a521472f64d196a93e44968c536149cc7bcd6018392779bf966204333f6886482193cce57450895416dc564d2292df79f", 0x94}, {&(0x7f0000000280)="b3f1bec20745ed03d1da6251abad436380c6e10d992b80763e700c3b9c86239c742466e3a1f89ed32226dee20c702b70b66a0baebb9325db404cb9c054f21cd9a83c2284a1ccdd3eb816693fa4eafa51c1e5b0e6850598aa72d2f03385435a6c7797ee168abd42b196ee9339fbb095ad516076870f811e326417e595764361802e6714fb7178650dcc59a47b9bfa2887234d985e59f20635664b2546d57b2a6cc1273930279acbae6150dc555fce2db55ea64f1cbd4deaa25b10c4226a682bca4f87ba090d7e6b12a7a7d0807a", 0xcd}, {&(0x7f00000000c0)="a0043e0bf1c7a507a4ba73115d38b04b1d9f49e202ef7156c05ef4eb13a6c01a1f3fda7cd23a388ebae020be2271ec", 0x2f}, {&(0x7f0000000380)="5b87527ba84175e65daf5b902144929b981b3d9dec37a952ef941eb57ce8c254653285722f388f721d0d46eefecb885ac6c94dae2492d45f41718f53f4d237f85744289c7316dac3a80a07bd7efcc49aea63c38db84efddc9346df7b153ab3f94320c43b90637bb4", 0x68}, {&(0x7f0000000400)="307beff48a6919f0d9fe1cd40c322b63beb077a3035c59565579ac9e71c749cb6ac5381419c2cc6f729ec057d4157ea67b80f80abb3698c5ec8bc1454907ff361148e3a19467d7a954ff5a3e693385b02f037cc04051582b97777e01006a0642270cb773afba68f652e04e33f71159b430ba00d29d3d5e4cde0bc36f6387ab7393672796cf102d83355afd3fc6bdce9d3f5f53d59c3166ae034391b8d1b637d5d258a12c569320b1d9c59cee62c4d46635a514cdcbb966f651249c", 0xbb}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="78b9a5f92b7910c8de957282e5a06b3f76972ce71cead6316f29ecfe3401b2e8bce0cc6913fe7be9b0a9c1d80443c9410a3a2ea17e012439c2f11195e1bc7f84b8c0f348db0d11c8dfeb7cba04bd421ad0063fdca52761025efb124d04682f02", 0x60}, {&(0x7f0000001540)="fc2b43a25900c566703fbeaa7a96969e9e24a4f5e12654e69be16a0b2750e1fed3dd1271d9b394d58675a44d9dc8ca9fb3e21f1b4c96760c2a24f7e5bec42a1c4ba37dca3bc2211cb664b4a3ed5e34a8e9b503fe4960583ebcb99157a91b5d4f", 0x60}], 0x8, 0x0) keyctl$update(0xb, r0, &(0x7f0000000000), 0x6b6b6b00000000) 14:58:07 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000040200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a000000000000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2001000008912, &(0x7f0000000200)="10dca5055e0befec7b0870") sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x80009, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) timerfd_gettime(r2, &(0x7f0000000080)) ioctl(r0, 0x7f, &(0x7f00000000c0)="0adc1f123c123f319bd070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000440)={0x2, 0x0, [{0xd, 0x1f}, {0x1}]}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)) 14:58:07 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(0x0, &(0x7f0000003400)='./bus\x00') [ 311.474058][T13003] encrypted_key: key trusted:em1 not found [ 311.476194][T13003] encrypted_key: keyword 'new' not allowed when called from .update method 14:58:07 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(0x0, &(0x7f0000003400)='./bus\x00') 14:58:07 executing program 2: migrate_pages(0x0, 0x1ff, 0x0, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) migrate_pages(r0, 0x800, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0xe9) 14:58:07 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(0x0, &(0x7f0000003400)='./bus\x00') 14:58:07 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x32, 0x3, 0x0, {0x0, 0x11, 0x0, 'security.selinux\x00'}}, 0x32) write$binfmt_aout(r0, &(0x7f0000001640)=ANY=[@ANYBLOB="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"/2189], 0x9e8) 14:58:07 executing program 1: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='./file0\x00') 14:58:08 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:08 executing program 2: r0 = memfd_create(&(0x7f00000055c0)='#vmnet1nodevem1\x00', 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000053c0)="b378e983d694f4c3", 0x8}], 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x480, 0x4000) mq_timedreceive(0xffffffffffffffff, 0x0, 0x92, 0x0, &(0x7f0000000000)={0x77359400}) 14:58:08 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="0500000000000000711061000002009c99f23072ccf064003057f970dc4319199d3458f312015087e8e8f00168e5e451720686b7"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:58:08 executing program 0 (fault-call:6 fault-nth:0): r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:08 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) open(&(0x7f0000000100)='./file0\x00', 0x8000, 0x8) splice(r0, 0x0, r2, 0x0, 0x4000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xaaff) [ 312.326010][T13044] FAULT_INJECTION: forcing a failure. [ 312.326010][T13044] name failslab, interval 1, probability 0, space 0, times 1 [ 312.339076][T13044] CPU: 1 PID: 13044 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #5 [ 312.347037][T13044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.357248][T13044] Call Trace: [ 312.360793][T13044] dump_stack+0x191/0x1f0 [ 312.365300][T13044] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 312.371390][T13044] should_fail+0xa82/0xaa0 14:58:08 executing program 2: r0 = socket$inet(0x2, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x90080) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000100)={0x5, 0x4a2}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x100000001}, 0x8) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x3f, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x100f4}], 0x1}, 0x0) 14:58:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) [ 312.375940][T13044] __should_failslab+0x25f/0x280 [ 312.380974][T13044] should_failslab+0x29/0x70 [ 312.385843][T13044] kmem_cache_alloc+0xca/0xb00 [ 312.390807][T13044] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 312.397084][T13044] ? getname_flags+0x12e/0xb00 [ 312.401981][T13044] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 312.407967][T13044] getname_flags+0x12e/0xb00 [ 312.417180][T13044] ? do_symlinkat+0x85/0x860 [ 312.421896][T13044] ? __se_sys_symlink+0x74/0x90 [ 312.427108][T13044] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 312.433073][T13044] do_symlinkat+0xb6/0x860 [ 312.437798][T13044] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 312.443873][T13044] __se_sys_symlink+0x74/0x90 [ 312.448640][T13044] __x64_sys_symlink+0x3e/0x60 [ 312.453513][T13044] do_syscall_64+0xbc/0xf0 [ 312.458138][T13044] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.464156][T13044] RIP: 0033:0x4592c9 [ 312.468214][T13044] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.487981][T13044] RSP: 002b:00007f27ac4f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 312.496478][T13044] RAX: ffffffffffffffda RBX: 00007f27ac4f5c90 RCX: 00000000004592c9 [ 312.504604][T13044] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 312.512662][T13044] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 312.520696][T13044] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f27ac4f66d4 [ 312.528829][T13044] R13: 00000000004c7fb3 R14: 00000000004de690 R15: 0000000000000004 14:58:08 executing program 0 (fault-call:6 fault-nth:1): r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:08 executing program 1: close(0xffffffffffffffff) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) fspick(r0, &(0x7f00000000c0)='./bus\x00', 0x1) io_setup(0x8000000000, &(0x7f0000000000)=0x0) io_getevents(r1, 0x82, 0x927, &(0x7f0000000140)=[{}, {}, {}, {}], 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8000ffffffff) keyctl$join(0x1, 0x0) [ 312.749378][T13058] FAULT_INJECTION: forcing a failure. [ 312.749378][T13058] name failslab, interval 1, probability 0, space 0, times 0 [ 312.763081][T13058] CPU: 0 PID: 13058 Comm: syz-executor.0 Not tainted 5.2.0-rc4+ #5 [ 312.771255][T13058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 312.781397][T13058] Call Trace: [ 312.784840][T13058] dump_stack+0x191/0x1f0 [ 312.789262][T13058] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 312.795451][T13058] should_fail+0xa82/0xaa0 [ 312.799982][T13058] __should_failslab+0x25f/0x280 [ 312.805032][T13058] should_failslab+0x29/0x70 [ 312.809725][T13058] kmem_cache_alloc_trace+0xf7/0xae0 [ 312.815177][T13058] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 312.821431][T13058] ? getname_flags+0x4a3/0xb00 [ 312.826337][T13058] getname_flags+0x4a3/0xb00 [ 312.831031][T13058] ? do_symlinkat+0x85/0x860 [ 312.835712][T13058] do_symlinkat+0xb6/0x860 [ 312.840228][T13058] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 312.846233][T13058] __se_sys_symlink+0x74/0x90 [ 312.851104][T13058] __x64_sys_symlink+0x3e/0x60 [ 312.855961][T13058] do_syscall_64+0xbc/0xf0 [ 312.860467][T13058] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 312.866425][T13058] RIP: 0033:0x4592c9 [ 312.870517][T13058] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 312.890302][T13058] RSP: 002b:00007f27ac4f5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 14:58:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000100)=0xb0) [ 312.898901][T13058] RAX: ffffffffffffffda RBX: 00007f27ac4f5c90 RCX: 00000000004592c9 [ 312.906943][T13058] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 312.914977][T13058] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 312.923012][T13058] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f27ac4f66d4 [ 312.931135][T13058] R13: 00000000004c7fb3 R14: 00000000004de690 R15: 0000000000000004 14:58:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x45}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x400000, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000140)) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x4, &(0x7f0000000180)=[{0x3, 0xc5, 0x8, 0x100}, {0xfffffffffffeffff, 0x7ff, 0xff, 0xffffffff80000001}, {0x9}, {0x7, 0x0, 0x4, 0x5}]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) io_uring_enter(r2, 0x80000000, 0x7, 0x2, &(0x7f0000000280)={0xfffffffffffffffb}, 0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:58:09 executing program 0 (fault-call:6 fault-nth:2): r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:09 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000180)) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xd2, "1537824d9c274dee210fe2282331e12785b9d33f91dc3303add42a78d861110816858860c5fb6c1b6afb11f09f28fb0dcef6cd71fa2d14ed13c28460489b0f6cf24321ff6550f19c5ce2c2b8869f684ea5df214d7d8d0b66d009901f876fbe9f00a32c297c30c481512d561549c8ff96550248495c44394676382d51fdb4e2d778357a06e1c3ddd3854bf2d395c4a560d3971b9efa38b703d4510c45ddc9cb6efe86fa8df5e64179bb45514d699f79ffd463c1d3733264f1b5b38f87f02b56259e25c9e8a1e292540641636825eb2e4cf0f0"}, &(0x7f00000003c0)=0xda) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000400)={r2, 0x15b7}, 0x8) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000240)=0x9, 0x4) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000140)='./file0/file0\x00', 0x0) 14:58:09 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) close(r0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x5a) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x107000, 0x0) 14:58:09 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000280)="38d1af7e1e6084645e8fdaf1d488c31c0845b36e9373c9f35b883758047ad9376761b747cb34e20350ec7d7a5f7ce330cb7f7c15dfb3f709e6645e176299605501b30e78878352985635c640407158af830c2935da3afb0cc27999ca7352a5999564fdc3d006156db95c305260575863a709d719c9e278a6bf0652f2580077616857636922e98bcbd89992d19e7c645db1b78fdfe706907709d781d7be859a1d59a51a694e75726f742a941bce80f692851656000ccb7e5d963faa158ac797653ef41207a902118d9e2fab63dc8fe56865647f6d30459206c13989", 0xdb, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, r0, &(0x7f0000000600)=ANY=[@ANYBLOB="6efd737465643a1b6dcb4d585257e6eeab22d82f0300000000000000612300000000000046eb1c5a9c25a87c10da70d2c67af9dfcc4b613cae3aafb584ae1668b6d9c9f1d2b33eb0b6fd85eb2732e1a781dac0241c8884d178137c092cc2ab6258d700000000000000000000000000004f7d700000000000000000b3f7e698e147a149d0efa2db3ced3bea660c47c6420ddd1fc7db06b358547b6a81fbc80f54bc525af09dcfea2844826a1a3519823ac8a3bff78465573633000a6eda02e50772fac986fe53837b7f2eea5ebc1edad9f4c3335f3b4563898d46952af26199c11792f90e0c5c40eb43dbcb9438899d0b534d47474c837ad2da34a7bdc4cf25c391bd5becf4b90cadde6b7a66ccbd935a58546ed55a72f6fdaaa2ebb1ef4a48ec5114286822d0e36790bb4d37064a22af10df8c12beb243e9e8d47d02162afbaae71ff8d7da2c80abe9fe853b4f893baed33fff948fbe294b5c258df34f4a4ce27c410be851177a4c74ac2ac17a0d6459"], 0x24, r1) r2 = memfd_create(&(0x7f0000000180)='/dev/media#\x00', 0x0) write(r2, &(0x7f0000000080)="a8", 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) wait4(r3, &(0x7f0000000040), 0x4, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r2, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x0, 0x2) ioctl$HIDIOCSUSAGE(r4, 0x4018480c, &(0x7f00000005c0)={0x3, 0x2, 0x7000000000, 0x6, 0x9}) r5 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) write$evdev(r6, &(0x7f0000000500)=[{{r7, r8/1000+30000}, 0x16, 0x8001, 0x1ff}, {{0x0, 0x2710}, 0x0, 0x6, 0x80000001}, {{0x0, 0x2710}, 0x5, 0x4}], 0x48) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r5, 0x40045730, &(0x7f0000000140)={0x0, {0x0, 0x1c9c380}}) 14:58:09 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x80000) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) ioctl$LOOP_CLR_FD(r1, 0x4c01) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0400000000000900"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:09 executing program 2: ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x102, 0x1, {0x2, 0x3ff, 0xb1, 0x2}}) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000100)={0x0, "8e2e810259071f99f3f487d2299e99c6166b54fe766f5f6c513e42f9097a95f1", 0x2}) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000140)=""/4096) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000001140)={0x0, 0x7, 0x8, [], &(0x7f0000001180)=0x32}) 14:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x803) sendmsg$tipc(r1, &(0x7f0000002440)={&(0x7f00000000c0)=@id={0x1e, 0x3, 0x1, {0x4e22}}, 0x10, &(0x7f0000002380)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000100)="4d68b665", 0x4}, {&(0x7f0000000180)="69841ffa67605286fc8e9e1d8a54ef", 0xf}, {&(0x7f00000001c0)="93c9254e064f43c06eee783830f162b319329331a65036bfee6d8f49f1cf35ff0bcab6a932703c39614c429510e8777b5b0e045bec51add2e218c4a75a3b77a2c9950712d4d7eb154f6a3ca51241e354e577cefab764c04bdd36e4bf4c3432c41145d1b495070895a9d7a22710cd7245134297f6a9d64b06bb6db21e4aae26c6df3e3aa136349dbf0fef0b069de237ee4c747c8dffc452a8f5aeb3e7a6fe75ef07f4075f412a5ba489b893160da6c1340167f5bf172aa3ae5d459df60e5fec21764bb0", 0xc3}, {&(0x7f0000001300)="f36d93ab064ef415cbfd29e847034b3ef6b04cf3edf1d6c8665fc96a2911588d671afa18dce17119ef1642023e7061784e4d1c1ae53fe07aa42dd18fc1f3c89541818dcd7684540ee3f42aeea9fc1b0d09e6793dd49ebf471b8f51043d0ddf764a24fa1cb35512", 0x67}, {&(0x7f0000001380)="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", 0x1000}], 0x6, &(0x7f0000002400)="05a22dd1a5d7ef6b", 0x8, 0xd0}, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) fsync(r0) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[]) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x2002) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:58:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x20203, 0x0) setsockopt$inet_buf(r0, 0x0, 0x3f, &(0x7f0000000100)="695e6e20fe56bda0dc692a07d4fb4364bd61", 0x12) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000327000/0x3000)=nil, 0x3000}}) 14:58:09 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x880, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180)=0x9, 0x4) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./bus\x00', 0x0) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xff, 0x20001) set_mempolicy(0x2, &(0x7f00000001c0)=0x20, 0x8) 14:58:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000200)=0x4, 0x38) syz_extract_tcp_res(&(0x7f0000000080), 0x100, 0x4f) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x6344) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) bind$xdp(r2, &(0x7f0000000040), 0x10) 14:58:09 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x9, 0x200000) 14:58:09 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) capset(&(0x7f0000000240)={0x20080522}, &(0x7f0000000000)) dup(r0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x5, 0x101000) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x2, "22206081fcba8b5a"}) ioctl$sock_ifreq(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00\x00\x00\x00\x00\x00\x00\x12\x00\x00\xed\x00', @ifru_ivalue}) 14:58:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) io_setup(0xb92, &(0x7f0000000000)=0x0) io_destroy(r1) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(crc32,ecb(camellia))\x00'}, 0xff0b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)='6', 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0x80}}, {{&(0x7f0000000080)=@hci, 0x80, &(0x7f0000007680), 0x0, &(0x7f00000076c0)}}], 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x7, 0x1, [0x81]}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={r3, @in={{0x2, 0x4e22, @local}}, 0x7fff, 0x2, 0xfff, 0xfffffffffffffff7, 0x2}, 0x98) 14:58:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) chroot(&(0x7f0000000140)='./file0/file0\x00') write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x800, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000680)) ftruncate(r0, 0xa00002) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x101000) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"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"}) sendfile(r0, r0, &(0x7f0000000040), 0xff8) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0xffffffff, 0x40) write$P9_RREADLINK(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="ee1e6602b01405db5ef53d4aca612515a5fa0db2b89b1dac2cccab350cafe6f9f8c1fd122ccb09a49e5c3c092e41d3be1b7ef1d8546782d54b2cc657e9c4722273d20faf10ad612830dca931f353e0c92292597ce07e747416feffffffe247687c0f514bb12936d67a7d1bd4316fff6cc492f43fd043ee6e82000000000000000000"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:10 executing program 2: r0 = socket(0x11, 0x802, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) sendmmsg(r0, &(0x7f0000003e00)=[{{&(0x7f0000000000)=@ipx={0x4, 0x6558, 0x6000000, "45b93a30573c"}, 0x80, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 14:58:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="116501055ee5cfec7be070") r1 = socket(0xb, 0x2, 0x40000000000b58) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0xfe) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=@ipv6_newaddr={0x2c, 0x14, 0x621, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast2={0xff, 0x5}}]}, 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x8, 0x6, [0x3, 0x4, 0x7ff, 0x1, 0x6, 0xc3]}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000280)={r4, @in={{0x2, 0x4e24, @rand_addr=0x8001}}, [0x3, 0x0, 0xfffffffff2494a02, 0x9, 0xe341, 0x5, 0x5, 0x5, 0x7fffffff, 0x3, 0x2, 0x4, 0x20, 0xcde, 0x3]}, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) shutdown(r1, 0x0) 14:58:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0x5a79) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x100, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 14:58:10 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0xc}) 14:58:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/39) ioctl(r0, 0x1000008912, &(0x7f0000000240)="c0dca5055e0bcfec7be070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aea%\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) 14:58:10 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0xf7, 0x7d78, 0x4, 0x557, 0x2, 0x3f, 0xff, 0x153, 0x40, 0x160, 0x3, 0x7f, 0x38, 0x2, 0x7, 0x0, 0xd0}, [{0x6474e557, 0x0, 0xffffffffffff0000, 0x5, 0x3c, 0x5, 0x0, 0x8001}], "4777a175945d3fb2eadac5d5d4e391a5dba22411634eb285dfe834bff762ceee3b276fe11193645a06d16ce0b2de41e64a7f9375bc76479b8e94acb4b6cb06f206864d03549e76fea7417aac3331f2d371b48076122b0925bc2770700ca4cc1753a7db9d9537ff0ef11a7984b89d93db2cb31357f4efafcc04b2323ae7fdfd2e21e5771ef11dbc0949fe0d2005e480adaf9e9f2bb7b7c0a91968c01c89adedadd1ffa2395ba83e9c7fef90d27414144fb742843a57d665aa958e5e23c9669ccb476242fb2c69", [[], [], [], [], [], [], [], [], [], []]}, 0xb3e) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0xa00002) sendfile(r1, r1, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000cc0)='./bus\x00', 0x0) [ 314.653861][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 314.660528][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:58:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @local}}) 14:58:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x15, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00400017000005002e2f627573"], 0xe) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000180)) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000240)={0x1}, 0x1) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000380)=@in6={0xa, 0x4e22, 0x3, @local, 0xff}, 0x80, 0x0}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000100)=0x401, 0x8) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "f11398d454058988", "3358d8d37b55ac6f7f7e852e858b717dfca1a20e6e990edbccc65452cb6c651d", "40a4b585", "cd90335db9854348"}, 0x38) getsockopt(r0, 0xff, 0x1, &(0x7f0000000080)=""/14, &(0x7f00000000c0)=0xe) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000200)=r2) 14:58:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000140)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0xffffffffffffffff) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x20000000000002, 0x4) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x34d, 0x90140) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000100)={0xffffffff, 0x3}) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000130007021dfffd946f610500070000001f00000000000400080009000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000001c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x2000, 0x0) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000300)={{0x7, 0x5}, 0x1a}, 0x10) 14:58:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) memfd_create(&(0x7f0000000140)='\x88])+\x00', 0x1) 14:58:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000880)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 ?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97ix\xe2Gq\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfc\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\'\xe1\xa8#\xd8\x03Fi\xe3g\xd2f\x81rV\xdf^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf\xa9;W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a$\t\t4\xec\x06') fchdir(r0) r1 = memfd_create(&(0x7f00000003c0)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 ?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97ix\xe2Gq\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87z\xcd\x9d\x83\x8b,Gr\xfc\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\'\xe1\xa8#\xd8\x03Fi\xe3g\xd2f\x81rV\xdf^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf\xa9;W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a$\t\t4\xec\x06', 0x0) write(r1, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000007a80)=""/60, 0x3c) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x27, "bd83952a0c42081a0ffd8db37db96a32b862d0b5f180050ff83ae8b0052293648498db3318986d"}, &(0x7f0000000000)=0x4b) 14:58:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x5, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000180)) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:11 executing program 2: unshare(0x400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) 14:58:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x400, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000240)={0x0, "c2e3ed5245e51ab8aff3a0b140179346caa5ab7e02166c9d291c2bbb435f9f71e08df28b3afa1e2a3cfc0b5e1f756de2aac28d56ef91d579b2bdbd44123f3e20"}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) accept(r2, &(0x7f0000000140)=@hci, &(0x7f00000001c0)=0x80) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0xcf6, 0x81, [], &(0x7f00000000c0)=0x7}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x42, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000140)={@remote, @dev={0xac, 0x14, 0x14, 0x23}, @broadcast}, 0xc) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000003c0)={0xffffff81, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "3938e5", "5e08bbdfaaa437802caf5f7ec1d23875a5ad7eb0e4d5775da693c30e3934ecb397025dfda8bd22e47a77ccf9b26d360d8ffba48da8a4f52de2988e4d1fa2aad034d454f45fc429c5094be49bd956f9f6ab6a6349d47061a760b6f5ef110009754c088d06ef4a9e163722f130c6a761ce5df6ca1ce91522aa40c663db9528b24be44038d231210f0adaf03a2f1b3a8b46b038b9e542a9fa95742c4d5f8521515c4c0615f56bdc8129245a82d80f0dfaa513e7e64be5aca3fca65b9bbf26cb0126a7ae5667a01bfac7d66d37f9e7f4a9bd1c62e03f6412a06f39013bb6375ad90558f27dab5b0623b5e2a44d749b407f293c6a994bacd0a0b22b379e3272bf222d"}}, 0x110) 14:58:11 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x202000, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x3d, 0x75, 0x1, {0x32, "63bc639e964cfa0d3c441fec7a8d57677e4b30dcb3c0763292f24b47262227438c9c50f1f1d8ddb9a79d78f5b530c7d35011"}}, 0x3d) unshare(0x20400) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000080)="010000000000000018040040") ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x5c) 14:58:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x1010, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0xc, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x4008850) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:11 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x6, 0x480) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f00000012c0)={0x2, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=[{0x1aa9dba4, 0x84, 0x6, &(0x7f0000000080)=""/132}, {0x600000000000000, 0x7c, 0x2, &(0x7f00000001c0)=""/124}]}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000015c0)=@assoc_value={0x0, 0x4}, &(0x7f0000001340)=0x8) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000001480)=@add_del={0x2, &(0x7f0000001440)='vlan0\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000001380)={r3, @in6={{0xa, 0x4e22, 0x51, @mcast1, 0x34}}, 0x1, 0x2, 0xfff, 0x6, 0x80}, 0x98) sendfile(r0, r0, &(0x7f0000317000), 0xff8) fallocate(r0, 0x0, 0x7, 0xf916) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001500)={0xffffffffffffffff, r2, 0x0, 0x17, &(0x7f00000014c0)='posix_acl_access*wlan0\x00'}, 0x30) capset(&(0x7f0000001540)={0x20080522, r4}, &(0x7f0000001580)={0x5, 0x9, 0x3, 0x20000000000000, 0x2, 0x1}) 14:58:11 executing program 1: syz_emit_ethernet(0xa5, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa00aaaaaaaaaabb08050305f1dccea4b3124a429f39d7eb62d183a14bde8e47e6337cf6180bac41bafde57dc4ac75f3230d95baf9f07210feeacb1d95d665e649b89a1186fd848e1e6848ed0a7128b8468ad198a32930ec9f1f637a19ee4e5db1c0bdd9e68bed299ec2380bb3a60a582a274cf18ba49563c25ede7e8cddc1ec722bb24eda081e53566efee692307a488051b8b4d5421cddde4aa149df229caa7f"], 0x0) 14:58:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ftruncate(r1, 0x6) fsync(0xffffffffffffffff) pipe2(&(0x7f0000001d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000001d80)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x40000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000001300)={0x0, 0x0}) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000001a80)) write$sndseq(r4, &(0x7f0000001340)=[{0x7fff, 0x3c, 0x10000, 0x6, @time={r5, r6+30000000}, {0x1, 0xfffffffffffffc01}, {0x1, 0xb662}, @quote={{0x8000, 0x8}, 0x1, &(0x7f0000000280)={0x8db6, 0x7, 0x40, 0x4, @tick=0x5, {0x2, 0x7}, {0x200, 0x8}, @raw8={"cb72aaec784b04b07edd5589"}}}}, {0x8001, 0x0, 0x1, 0x20, @tick=0x6, {0xfffffffffffffe00}, {0xfff, 0x1ceb993c}, @quote={{0x80000001, 0x2}, 0x7fff, &(0x7f00000002c0)={0x80000001, 0x5, 0x2, 0x4, @time={0x77359400}, {0x3f, 0x8}, {0x6, 0x5}, @connect={{0x401, 0x2}, {0x1, 0x4}}}}}, {0x0, 0x9, 0x3, 0x9, @tick=0x2, {0x3, 0x100000001}, {0x6, 0xe3}, @addr={0x737e7d66, 0xf8}}, {0x80000000, 0x8001, 0x7f, 0x2, @time, {0x1, 0x7}, {0x0, 0x40}, @ext={0x1000, &(0x7f0000000300)="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"}}, {0xfffffffffffffffb, 0x100, 0xfffffffffffffffc, 0x0, @tick=0x2, {0x400, 0x7}, {0x800, 0x8}, @addr={0x3489, 0x4}}, {0x0, 0x8, 0xde8d, 0x1, @time, {0x200, 0x5}, {0x7fffffff, 0xcf5d}, @connect={{0x0, 0xfffffffffffffffa}, {0x18000, 0x7f}}}, {0x1fd6, 0x0, 0x5, 0x4ae042e0, @time={0x77359400}, {0x0, 0x4}, {0xb6, 0xcf5}, @time=@tick=0x1}, {0x10001, 0xfa7, 0x0, 0x1, @tick=0x240000, {0xa2, 0x3}, {0x0, 0xffffffffffffff3c}, @result={0x9, 0x8}}, {0xc000000000, 0x7, 0x2, 0x80000000, @time={r7, r8+30000000}, {0x2, 0xe440}, {0x2, 0x81}, @raw8={"114cd6723449c921d3ab8fe3"}}], 0x1b0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000001dc0)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0xfffffffffffffffe}}) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000002140)=ANY=[@ANYBLOB="040000000000000007000000000000000900000000000000030000000000000000000080000000000101010600000000000000000000000000000000000000000000000000000000000000000000000000010000000000000007000000000000000400080000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000700000000000000040000000000000005007f59000000000000000000000000000000000000000000000000000000000000000000000000010001000000000035c900000000000006000000000000000706000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000003900000000000000ff0f0000000000008205050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000070000000000000008fa01010000000000000000000000000000000000000000000000000000000000000000000000000500000000000000b30000000000000001000100000000000001ff8100000000000000000000000000000000000000000000000000000000000000000000fa92929730d6757b5a53a0b8d204b20b6707927900000000000000"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7f, 0x2, [0x40000071, 0xffffffffffffffff], [0xc1]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000001940)={[0x2, 0x9, 0x100000000, 0x8, 0x487, 0x4626, 0x0, 0xfffffffffffffff8, 0x83, 0xf9c5, 0x1, 0x9, 0x8, 0xf1a, 0x9, 0x1], 0xea5d2896b04046ba, 0x200001}) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dlm_plock\x00', 0x1004000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002100)={r2, &(0x7f00000000c0)="2d59213a1fb54d9826140aea950a857e63f0594ba082907e96e7", &(0x7f0000000100)=""/248}, 0x18) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001a40)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000001d00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x1002000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000002b40)=ANY=[@ANYBLOB="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", @ANYRES16=r10, @ANYBLOB="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"], 0x26c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) ioctl$KVM_SET_XSAVE(r9, 0x5000aea5, &(0x7f0000001540)={"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"}) 14:58:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)="c3d1eba456eea976a3695e55351c2d0c39cf539152ff23b61be4ff67f94e75dcab6bd0083ffc6ec0c295dddc518e1d305b862882bbe46759abc74d19b36518580d8b48e90bd04dc256c1c8819f7e60f514df26b79a9a", 0x56}, {&(0x7f00000001c0)="a9d6fd3e04b7d649789555be483bbe542ac9347a19f6982a856667ad328130", 0x1f}, {&(0x7f0000000200)="23279f1c92bf8b8510764d98a4db794e5c3e4c40f8b209b25858fe10dcf08c55b405215fd6defb6505ee", 0x2a}, {&(0x7f0000000240)="19ae5f9a57810c2065e9c6135e1e528b57e38eb71f3b7d8973b80c32e7f2361a6b4e2ad9b4ef891325b7bbb718a5264d1c5746224785576ab2d199052c1814534b3bce6e8212fac3420d9c944b8e77aa2602703a4fe9228673b38a625ff8fe9f8d4e97dfc3a4f86de4fe2b05cd97ecc57d20813d1877c231185d088bc57104b38edead47e5da86171c76b6ce95321d79082c74b5fef72c6de2a58ca1c0794920059091eaa62420827d6a6a951eed15776dc11c1ed9d7d49ea3ca9001c9ec67603ba7bbf1b3234e54b7179022e26d766c412aaaea72", 0xd5}, {&(0x7f0000000340)="da62c1b7584a6701e276d9e388c8e2a1e8a2100759e405e26db5d7520f012f2e4bf8eecc1008f2b18d31a4e9fbd0c70b54e112d2a2173492905c", 0x3a}, {&(0x7f0000000380)="380efeab9fe3e53d9b1a5d", 0xb}], 0x6, 0x9) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:12 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe5, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x10001) 14:58:12 executing program 2: chdir(&(0x7f0000000140)='./file1\x00') mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x40000) prctl$PR_SET_THP_DISABLE(0x29, 0x1) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x1) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:12 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000280)) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x9, 0x400) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) accept4$packet(r2, &(0x7f0000000080), &(0x7f00000000c0)=0x14, 0x800) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000c00)) 14:58:12 executing program 2: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffffffffffff8003, 0x23ffd) ioctl$LOOP_CLR_FD(r0, 0x4c01) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)={'syz1', "b3327a4783b7bd5025fe8374ae0c8e8f96cca4367a3777c514564fef72cf34fc0a12b6b4f737da315eefdeab62bd4a9180b663271054bc02770c85cd6fa00579eb82c623f0e509e767908389ab1564205259b5b3a3bce216d48badcd6acd1e149de05ae1fdc9dde550f6e3959307445b257f24a4ca000000009d05cf386a63890b8f"}, 0x601adb3a) 14:58:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000180)={0x3, 0x0, 0x10000, 0x7, '\x00', 0x1}) connect$pptp(r1, &(0x7f00000001c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1e) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f00000001c0)="11d0a505d7dbcfec3271b24c1befaec9a94d0d332263f58b933487284fb82cb64b335633d323e57aa73c3537f46f51b5c3040000009a6de9eef55eef9d7bf07ba570413241a3a479f120c00ba4be6203202fffbd4ac6e0837a843388a1f818316283f69b97281a40309e8034d1dd89e9bf3b678ab2509dddaf4399807f257b3d5007") getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000100)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003380)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000e8ffffff0007003bbeca7373ce48610000291a770ad4e3c4112f9b2788ee21b5951eb6b84e2319c6b35e9540c4f07fa88a8b8cbea2ebe6afa0b9943b65828d73edca7196a6dd336d450661929010dd37a99f000065a5068c0f42c435d7ec79092520b71d806398e61d00"/122], 0x18}}], 0x1, 0x0) 14:58:12 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) fcntl$dupfd(r0, 0x406, r0) 14:58:12 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200, 0x0) symlinkat(&(0x7f0000000140)='./bus\x00', r1, &(0x7f00000001c0)='./file0/file0\x00') write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000200)={0x0, 0x8}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4) 14:58:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x800, &(0x7f0000000200)=""/236) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000300)=0x44) [ 316.940512][T13270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.967924][T13270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.980064][T13270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.996764][T13273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.007678][T13270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.022136][T13270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x10002, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000180)=""/135, 0x87, 0x10000, &(0x7f0000000240)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0x24}, 0x3}}, 0x24) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0xa00002) sendfile(r1, r1, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00001f19c59b11e70d09627573"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x800, &(0x7f0000000200)=""/236) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000300)=0x44) 14:58:13 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x448001, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b00006f766d6e657430406264657604000000"], 0x1b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) dup2(r1, r2) ioctl(r1, 0x80000000, &(0x7f0000000140)="6f270e1736d0e4bfb4902d71e042b18855c44d9e21") openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x7fff, 0x0) [ 317.160321][T13277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.204631][T13277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:13 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00010017001aded688bd5a9188"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 317.261865][T13277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 317.343652][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.351314][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.358981][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.366740][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.374339][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.382074][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 14:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x800, &(0x7f0000000200)=""/236) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000300)=0x44) [ 317.389730][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.397486][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.405134][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.412946][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.420536][ T31] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 14:58:13 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x5) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00dfff17bd956572c02f443e00"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 317.485134][T13293] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x800, &(0x7f0000000200)=""/236) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000300)=0x44) [ 317.526181][ T31] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 14:58:13 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690400080004000c0816000b000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8", 0x4b}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb7a41c922da280000206000000a843096c372369300009", 0x1f}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x4924b4c, 0x0) 14:58:13 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x2c, &(0x7f0000000200)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, @in6={0xa, 0x4e24, 0x20000000, @dev={0xfe, 0x80, [], 0x25}, 0x3}]}, &(0x7f0000000280)=0x10) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x800, &(0x7f0000000200)=""/236) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x800, &(0x7f0000000200)=""/236) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:13 executing program 2: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80800, 0x0) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='gfs2meta\x00', 0x4, &(0x7f0000000180)='!wlan1(&(trustedppp1\xd8wlan0$]\\+)\x00') r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) 14:58:13 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x200, 0x8, 0xffff, 0x4}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0xffffffffffffffff, &(0x7f0000000200)=0xfffffd8b) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ftruncate(r1, 0xa00002) sendfile(r1, r1, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000004000000002e2f627573"], 0xe) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000240)) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:14 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)={{0xcc, 0x2, 0x9, 0x1cf, 0xea, 0x8f7, 0x30f, 0x8}, "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", [[], [], [], [], [], []]}, 0x71a) ftruncate(r0, 0xa00022) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = syz_open_dev$amidi(&(0x7f0000000980)='/dev/amidi#\x00', 0x3, 0x10000) write$P9_RREADLINK(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="0e000073bd0652c9e4aff037"], 0x385) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x8000, 0x80000) symlinkat(&(0x7f0000000140)='./file0/file0\x00', r2, &(0x7f00000001c0)='./file0/file0/file0\x00') symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 318.031387][T13318] gfs2: path_lookup on /dev/sr0 returned error -2 [ 318.061813][T13318] gfs2: path_lookup on /dev/sr0 returned error -2 14:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, 0x1c2) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x100000001) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0xef}, 0xb) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000080)={0x5, 0x2, 0x7, 0x4}) time(&(0x7f00000000c0)) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 318.306369][T13329] QAT: Invalid ioctl 14:58:14 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e000e3f44a21938f7f22f627573"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 318.334414][T13330] QAT: Invalid ioctl 14:58:14 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x80a2, 0x5) 14:58:14 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'rose0\x00', 0x3}, 0x18) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x3b, 0x1d, 0x2, 0xf, 0x1, 0x8, 0x2, 0x16c}}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000240), 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x5e, 0x1, 0x4b, 0xbf, 0xf7e, 0x5, "0ad05c861ed305c124f22a46f6bb74eb6e964344c69a7527a5cf9f09ab60adf8bcdef14ef4851fed3b69ae7a3ceb6261dff84a37838a13061d48f4f29c5f93f63c3364723526fd2422177c18fe6dbfb60414ee7e9bd480b2ffb321cf1e63"}, 0x176) openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0xff, @mcast1}}, 0x0, 0x7fff, 0x4}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000600)={r2, 0x8a, "828c0dcf660eb9d7a9b1faed40afc09ee8c6c24fa8229b96d3a33f1d58441bf424f11c1fc8533fb429ed62bfac6c682bb43997885daec79013f3d4baaf98de27d1ad6e0336fa12bfc942028c86e2264d4592f66569b521ada811bb5e6e3997a9df1a0f43c194196ea0b841ed93b1c53e0dce15ab16eb0a8579e68b9c2c262275776ba0bb9b7918661dbd"}, &(0x7f00000006c0)=0x92) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000700), &(0x7f0000000740)=0x4) ioctl$NBD_DISCONNECT(r0, 0xab08) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000780)=0xfffffffffffffe00, 0x4) prctl$PR_GET_FPEXC(0xb, &(0x7f00000007c0)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000800)=""/74) write$UHID_CREATE(r0, &(0x7f0000000940)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000880)=""/177, 0xb1, 0x0, 0x6, 0x200, 0x100000000, 0x3}, 0x120) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ashmem\x00', 0x20000, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000ac0)) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000b00)=""/97) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000b80), 0x4) ioctl$RTC_WIE_OFF(r0, 0x7010) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000bc0)=0x1ff) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000c40)={0x5, &(0x7f0000000c00)=[{0x9, 0x5, 0x7, 0x3ff}, {0x400, 0x7, 0x4, 0x8001}, {0x6, 0x0, 0x48d, 0xfffffffffffffffb}, {0xd1, 0x7fffffff, 0x7, 0x200}, {0x100000001, 0x8, 0x80000001, 0xfff}]}) ioctl$TIOCNXCL(r0, 0x540d) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000c80)) r3 = syz_open_dev$vbi(&(0x7f0000000cc0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000d00)={'ip6gretap0\x00', @random="0e69f3f3b9ce"}) 14:58:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="f00000001000130711dd99d32e388efd6dd86b0000000000000000e000007fb7b6b6b20200"/75, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0xf0}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x20000000000, 0x100}, &(0x7f0000000180)=0xfffffc83) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x2, 0x1, 0x14ed}, 0x10) 14:58:14 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xffb) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="882f91c59e5063d0559e7d4077cc006d257f4c1315655caf07fa833caf53ba10df37acb6e248979541be9003f2b3a4f1d8ff2c3063be8a5811363201551cc7d3f842d9889a65") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0x26, &(0x7f000059dffc), &(0x7f0000000000)=0x4) 14:58:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x800, &(0x7f0000000200)=""/236) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000240)=')', 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:dbusd_etc_t:s0\x00', 0xfffffffffffffdc7, 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='b\x00'/14], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) nanosleep(&(0x7f0000000140), 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x2bc, 0x100) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x100000000) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000280)={0x3, 0x10b, "bc5b5b4b22a53b3cfde46835a230c309c0566392b4384b5324ba4bfe2735e2fa", 0x1, 0x4, 0x1f, 0x8001, 0x44}) 14:58:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x800, 0x0, 0x17, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}) rt_sigreturn() r2 = syz_open_pts(r1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000140)={0x0, 0x7530}, 0x10) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x80000000) ioctl$TCXONC(r3, 0x540a, 0x1) 14:58:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000019e, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffef0}, 0xfffffffffffffe73) r0 = socket$kcm(0xa, 0x100000006, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9b, 0x80000) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000000c0)='\x00', &(0x7f0000000100)="1e149623df692ca7ff595e90a74371d79392d912172d79b3a7a46f1e79d7520da80f5f8463ccdef2932461e08830ff47414b13a9348d0844be3963e7f38dc2d0c4096e712fd4b1f0715f918f9dabbe460ebe74eb9b3ed33b1b5911807e7b72ae4a322cac1a63f051a4a1b577341c7a181cb9473645de47ccf5bf70f09475d5d5715cf6fa3b85926fa22b72f8c390b88b8ff13395184f5af2fcc97eb2159c7ad1e006623c2a85284e00e8d3632e4bb03676d18522d846c3740ecffa9bb6837e71b91034ca1d70505dba59efe64c702079898b130fd740fa14937f2ced8a226330a4766e0316237fd75c55976b3d34ad13189398", 0xf3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@broadcast, 0x4e24, 0x3, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x3f, 0x0, r3}, {0x1f, 0x100000000, 0x4, 0xfffffffffffffffa, 0x0, 0x20, 0x1ff, 0x3}, {0x8, 0x1, 0x2b, 0x1}, 0x0, 0x6e6bb3, 0x3, 0x1, 0x2, 0x3}, {{@in=@local, 0x4d3, 0x6f}, 0x2, @in=@rand_addr=0x8, 0x3503, 0x2, 0x2, 0x5a51, 0x9, 0x2, 0xcf}}, 0xe8) 14:58:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000180)=0x6, 0x2) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:15 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000000c0)={'veth1_to_bond\x00', @ifru_flags=0x800}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x121000) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = request_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffff8) keyctl$assume_authority(0x10, r2) [ 319.424937][T13366] IPVS: ftp: loaded support on port[0] = 21 14:58:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000140)="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", 0xfd57) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0eb3000017000005002e2f627573"], 0xe) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x3e, 0x37, 0x2, {0x2, 0xf73, 0x0, r2, 0x20, 'ppp1bdev)systemppp1proc\x9c^selinux'}}, 0x3e) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:15 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) [ 319.739038][T13366] chnl_net:caif_netlink_parms(): no params data found [ 319.894509][T13366] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.902009][T13366] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.911496][T13366] device bridge_slave_0 entered promiscuous mode [ 320.033997][T13366] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.041557][T13366] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.051148][T13366] device bridge_slave_1 entered promiscuous mode [ 320.125584][T13366] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.138646][T13366] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.173865][T13366] team0: Port device team_slave_0 added [ 320.184497][T13366] team0: Port device team_slave_1 added [ 320.287172][T13366] device hsr_slave_0 entered promiscuous mode [ 320.334997][T13366] device hsr_slave_1 entered promiscuous mode [ 320.457747][T13366] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.466027][T13366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.475547][T13366] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.483741][T13366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.582405][T13366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.606817][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.619558][ T3911] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.631294][ T3911] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.648138][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.670614][T13366] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.694973][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.705054][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.716723][ T3911] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.725055][ T3911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.786115][T13366] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.797998][T13366] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.814134][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.824614][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.834373][ T3911] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.842349][ T3911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.851475][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.861883][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.873080][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.883589][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.893646][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.904163][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.914109][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.923710][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.934474][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.944266][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.961082][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.970702][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.003790][T13366] 8021q: adding VLAN 0 to HW filter on device batadv0 14:58:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$getregs(0xe, r2, 0x800, &(0x7f0000000200)=""/236) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x57}) 14:58:17 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x40004) listen(r0, 0x0) 14:58:17 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) io_uring_setup(0xc23, &(0x7f00000001c0)={0x0, 0x0, 0x2, 0x1, 0x258}) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505331, &(0x7f0000000080)={0xf, 0x0, 'client1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00P\xcd\x95H\x00\x10\x00', 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200182, 0x1) fspick(r1, &(0x7f0000000040)='./file0\x00', 0x1) 14:58:17 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f00000001c0)='./file0/file0/file0\x00', 0x0) 14:58:17 executing program 2: r0 = socket$kcm(0x2, 0x200000000002, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000180)=0x4) getpeername(r0, 0x0, &(0x7f0000000140)) 14:58:17 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) fanotify_mark(r0, 0xa0, 0x40000000, r0, &(0x7f0000000000)='./file0\x00') r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) 14:58:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffff7fffffff, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000000)=[{r1, 0x50}], 0x1, 0x0) close(r1) 14:58:17 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.metacopy\x00') ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x224082, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)=0x1, 0x4) 14:58:17 executing program 3: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) close(r0) socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) [ 321.864949][T13420] vivid-000: kernel_thread() failed 14:58:18 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x408, 0x0, r0, &(0x7f0000000240)}]) 14:58:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:18 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x20000000032, 0xffffffffffffffff, 0x0) prctl$PR_GET_DUMPABLE(0x3) time(&(0x7f0000000100)) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x500, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000140)="746cae81f4e5d533351864857106d699", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="09cdce6fbe62b96bd9f08d6c9e37b46e", 0x10) timer_create(0x0, &(0x7f0000000040)={0x0, 0x3, 0x1, @tid=r1}, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f00000001c0)=0x80000000, 0x4) 14:58:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0000001700000500f935bd1fcb"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa2a0008be0c11b01c000000000001907800000000e00000010800907800000008"], &(0x7f0000000040)) 14:58:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'\x00\x00\x00\xe2\x00', @ifru_mtu}) 14:58:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f00000001c0)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@md5={0x1, "9696586a9600b5de317881dc6f5e92f5"}, 0x11, 0x3) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1ff, 0xe8000) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 322.345882][T13446] __nla_validate_parse: 9 callbacks suppressed [ 322.345905][T13446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x1, @vbi={0x0, 0x0, 0x50323234}}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x8, 0x1, [], &(0x7f0000000000)=0x1}) [ 322.476309][T13452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 322.527141][T13452] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:18 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x20000001, 0x4, &(0x7f0000000600)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x3d, 0x0, 0x20001}, [@ldst={0x7, 0x0, 0x0, 0x8801}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x67a, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0}, 0x122) 14:58:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x10b401, 0x0) shutdown(r1, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xffffffffffffffe1) symlink(&(0x7f0000000140)='./file0/file0\x00', 0x0) 14:58:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:18 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x10b401, 0x0) shutdown(r1, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xffffffffffffffe1) symlink(&(0x7f0000000140)='./file0/file0\x00', 0x0) 14:58:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x131, r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4001, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x8, 0xffffffffffff0000, 0x5, 0x10000, 0x7, 0x1f, 0xce, {0x0, @in6={{0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x6449}}, 0x74e3, 0xff, 0x1, 0x401, 0xffffffff}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000002c0)=r2, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0x80044dfe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = shmget$private(0x0, 0x4000, 0x78000041, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r4, 0xe, &(0x7f0000000140)=""/27) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'bpq0\x00', 0x6}) [ 322.904572][T13472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.026365][T13480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 323.121415][T13480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mkdirat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x1ff) 14:58:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x10b401, 0x0) shutdown(r1, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xffffffffffffffe1) symlink(&(0x7f0000000140)='./file0/file0\x00', 0x0) 14:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x10b401, 0x0) shutdown(r1, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xffffffffffffffe1) symlink(&(0x7f0000000140)='./file0/file0\x00', 0x0) [ 323.435714][T13497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x40005, 0x1d, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) openat$proc_capi20(0xffffffffffffff9c, 0xffffffffffffffff, 0x501500, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e002592cc07ea5a9d612f627573932b8a8c821b2041faf6780ff3a8defb93395b74b0b89ae282564faad42ff6e69b6336b774e21e3c7c63540b88a0c86830e643258eeca6cdd4"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 323.518275][T13501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x10b401, 0x0) shutdown(r1, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xffffffffffffffe1) [ 323.594235][T13501] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:19 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x10b401, 0x0) shutdown(r1, 0x0) 14:58:19 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0xea, "202a3b36f43cfa232cacb49213906c8ec6ba5b6056a9358eaa1f0b3d0500c673b3b21022631019fd230505fb78fcded4a35c4a9796fe27826e30736e23dfe742231c0b7e0a9312d5c7aaad68aef5d0f11f24e7f9d09cad085bbb0605116738b2c69a792e9fc444b42f331fdc1600e2586e94ce7227e4d381fe36dacd22b7ad27773c42b6174b7ef20cd52d4c3523cf9c645a7d175d62e0f14f3e15128888e9e32d11a327be52d8fbf3024dbb7b087f43614d17050b8efbf76665a0de52b65b06e00c67018249a177279720519888126b38cbdc7f646999041c6078929894330bb01f5034a1c569dd3225"}, &(0x7f00000005c0)=0xf2) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000600)={r1}, 0x8) r2 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r2, &(0x7f0000000140)="3a362aeec03090ca6e09356543a90204cdd03a89aefe21c4b138677c5af489235e1e0ebe", 0x24) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="08e9ff00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000440)=0x24) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000340)={r4, 0x0, &(0x7f0000000300)}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000003c0)=r5, 0x4) ftruncate(r2, 0xa00002) sendfile(r2, r2, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e00ce0473000000000000000000000010000000"], 0xe) r6 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000300)) sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r7, 0xc00, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xdd}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x891}, 0x4000000) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) [ 323.907198][T13518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:20 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x10b401, 0x0) 14:58:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:20 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000140), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000017000005002e2f627b73"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:20 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) fcntl$getflags(r0, 0x3) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000500"/14], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:20 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000380)={0x3, 0x800, 0x3, 0x65, &(0x7f0000000180)=""/101, 0x77, &(0x7f0000000200)=""/119, 0xf6, &(0x7f0000000280)=""/246}) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0xfffffffffffffdb7, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:20 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02a6000006615c1be794471229cfcd2b9fb1e917b1c7187f01ecbb261e26bf", @ANYRES16=r2, @ANYBLOB="0a0125bd7000ffdbdf25100000001c00020008000200300a000004000400040004000800020001000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) write(r0, &(0x7f0000000340)=')', 0xff55) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000017090000002e2f75bd73"], 0xffffffffffffff9e) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)) 14:58:21 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x3, 0x1, 0x589]}, &(0x7f00000001c0)=0xa) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x8) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:21 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x4200) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f00000001c0)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:22 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x2e0800, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000280)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000200)=0x9, 0x4) sendfile(r0, r0, &(0x7f0000000040), 0xff8) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x17c) write$P9_RREADLINK(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e0000627573258bb13f3243ed434716bbfcffdafcea2a8924cda6973566e3469828f19acdface8f0d6bbc6e1d0265c597efb44bee5ad86769b6faa1cc0f11aea478481c6ae41a0d38adebfd0214dc6483ca47a2960701c55315203cbc5ad9ee163b4d13a239680303ed39c905862aa2f0924602377daf24128640e6f09ae7454b82921c9d5d59a4f6d9ad"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) r3 = semget$private(0x0, 0x2, 0x2) semctl$GETVAL(r3, 0x3, 0xc, &(0x7f0000000180)=""/10) 14:58:22 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:23 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:23 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000017000005002e2f757573"], 0xe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x200, 0x0) ioctl$TIOCCONS(r1, 0x541d) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000180)=0x9) [ 327.498563][T13628] __nla_validate_parse: 26 callbacks suppressed [ 327.498588][T13628] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 327.564861][T13634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:23 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) [ 327.657517][T13634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:23 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:23 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) write(r0, &(0x7f0000000080)=')', 0x1) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) [ 327.941906][T13650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.005707][T13651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 328.023267][T13651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) [ 328.091027][T13655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.134136][T13655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.166430][T13655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) [ 328.255525][T13660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:24 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f0000000140)={0xffffffffffffff71, 0x17, 0x8004000, {0x13, './file0/file0/file0'}}, 0x5) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000280)) r2 = accept(0xffffffffffffff9c, &(0x7f0000000180)=@l2, &(0x7f00000000c0)=0x80) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000200)={0x1, 'l'}, 0x2) 14:58:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) ppoll(&(0x7f0000000280)=[{r0, 0x8000}, {r0, 0x100}, {r0, 0x1180}, {r0, 0x188}, {r0, 0x20}], 0x5, &(0x7f00000002c0), &(0x7f0000000300)={0xbb2}, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:24 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x20000000) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000017000005002e2fe27573"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:24 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:25 executing program 4: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/229) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x40, 0x30000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000180)={0x2, 0x2}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000200)=0x1, &(0x7f0000000240)=0x4) r1 = semget(0x2, 0x7, 0x400) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000280)=""/98) semctl$SETVAL(r1, 0x0, 0x10, &(0x7f0000000300)=0x3f) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x7, 0x3, 0x3, {0xf, @sdr={0x3a7f7f5d, 0x40}}}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000480)={0x1, &(0x7f0000000440)=[{0x3f, 0x3, 0x80000000, 0x5}]}) io_setup(0x3, &(0x7f00000004c0)=0x0) io_cancel(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x8, 0x10000000, r0, &(0x7f0000000500)="5e0424e8150d4ea063db41a01e745ad9f75a6098cb03ee738132ad56ed98bd917318462c1f2a5182213c108a62de076c1ed6488cfd10a40dfaa6a4f1bd92e9fd408fc45dbdf8114bd6a146919c7fb210be3f89381dceabc238b030", 0x5b, 0x5, 0x0, 0x1, r0}, &(0x7f00000005c0)) semget(0x0, 0x3, 0x2) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000600)={r0, 0x81}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000640)=0x1) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000680)={0x1}) fsync(r0) recvfrom(r0, &(0x7f00000006c0)=""/17, 0x11, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000700)) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000740)={0x0, {0x1, 0x3c}}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000780)=""/231, &(0x7f0000000880)=0xe7) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f00000008c0)={0x48, ""/72}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000940)={0x0, @dev}, &(0x7f0000000980)=0xc) sendmmsg$sock(r0, &(0x7f0000000f80)=[{{&(0x7f00000009c0)=@ll={0x11, 0x2, r3, 0x1, 0x5b5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000a40)="10e79e75cd18f0892d84021dd70077613193c6da97177013576f812d767aaadfe7bce90fe91c503db501002b9a764b3a8403dadc80b82146899703d4bd0b45ef4cb1864a4e84704988c30492f296f0c4dd45a89da23e368429e3757c778a679fcd939f0a2596f14f9fbb6f03fba9ddc78c1a672dab259baab65846dcf71f", 0x7e}, {&(0x7f0000000ac0)="7af1d2275efc36b7457ef45ec324a4d798bac03dd12ad4eb998f6fe857537332c763d4e3d366a41c487120a197566182cd0cbf282b47af8cf4397623f986ca46dec94e2fe5144d5a21d76d47840432d1b1d746c47fc85d3ad2649a44a3059c47f514ce52dee46249fbe71042e9e3f6fb26071e6f0c97bd49d26411b4807a899e72e562f620c31f6b3b2187d131e6f2230918d3c9fe3021c922e04aa72ad216d19bb9040005cd0346c09cb0", 0xab}, {&(0x7f0000000b80)="99724ddff3623d6fa483b6ddd1f456df2afb00d27433db16256a72ad10235e6e2030edd0fba5287ccba9208f0881651822723333415b34b14ecb5602a0cef9aca4af57f57e1291b4c8972bb880a809a3836c7dd7f917a9652b6e13163eee43f541603d167184381c3cbfef634d9f20fcd4d585cf2ca4cb38ac1e6af77f5c870cc07067bb05134a5c66719179afb003bb0483d4c406a8004849eb0271c037d21841699c5030c2f6154b4669bea433a93bae0e1b7cdc2fc3d0aec3ab0f4836c00ce898f2d11186df420353283543d0cb53af075692645105e20639c6", 0xdb}], 0x3, &(0x7f0000000cc0)=[@mark={{0x14, 0x1, 0x24, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0xf6a6}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff7fffffff}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @mark={{0x14, 0x1, 0x24, 0xfb4}}], 0x78}}, {{&(0x7f0000000d40)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @broadcast}, 0x3, 0x3}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000dc0)="7e07cf639e1496b1aa4fac3d6608f9c74ab5390eca58cb4809be4d84781a78d893609867df9a63cf69c9985752f6f4442887465a58b238efefc272e8d349333342f3e68865f6f581a400c48255e490e4d91a7d22716adb50618f94e66e09c426d9531072e09b0599fb21e19575588dcb471eea02702b43abfea232df69e0d7edc4bb5b6f788ebf2ccd90c55d1c67574d1247c9dbb9ad5a98bb47531af8a08a333faffcc6b4e5ed835e4cc549d6da262cd57c1316bb9099b56ffb723cb7f8d4736bd3cca7182d402c632577d7cd0adb738fe78353c291f1a321c27038", 0xdc}], 0x1, &(0x7f0000000f00)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0xc3e2}}], 0x60}}], 0x2, 0x40000) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000001000)=@gcm_128={{0x303}, "b0af199a008720a3", "b77bcd30f6e590db0f98e56e3d0ed025", "5afe9fbf", "e03f8cca1c0a0753"}, 0x28) pread64(r0, &(0x7f0000001040)=""/90, 0x5a, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000010c0)=r0) socket$inet(0x2, 0xa, 0x100) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000001100)={0x2, "498e84724fcd3027da613d7efc1137c4f6e41919916e1912b870cdacd6194d01", 0x3, 0x20, 0x8, 0xfffffffffffffffa, 0x2, 0x2, 0x8, 0x5b17}) 14:58:25 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x208000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000180)="af6fb638a981f78d283be5e54791c33811f7c03b50710ea8bff5fd26d2e1070335b35e545d851957fa324c54f1838ad1923b01e636998150831e40b90b7bde3b4ca2bbbe8f78df28022d778e7f900a215b76c18c7a52aaf3a283a897919bac3365a1bd21e352689ca9a0d52c78aa8b0ba9b3afc7fc5920ffa6f629af9a10cbabd9fe5e981a0bae695024e1ca0251dd493c89c873b42a4028a44ff3d693cfd56619ab27a365da04936e4073a9501657813fad77177304542615bb0f318020eb5ceda6aa77009003c3cc36fd06667367d4d23e7dd34d92a671623626c5d8380f2dd8b12d621f5219") sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:25 executing program 3: write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:25 executing program 3: write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:25 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) symlink(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0/file0\x00') sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:25 executing program 3: write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:25 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = getegid() getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000380)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00]) stat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000005c0)=[r1, r2, r3, r4, r5, r6, r7, r8]) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) r9 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vfio/vfio\x00', 0x20002, 0x0) setsockopt$inet_dccp_buf(r9, 0x21, 0x80, &(0x7f0000000640)="37c422a8a67dbde6", 0x8) 14:58:25 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) [ 330.238065][T13737] IPVS: ftp: loaded support on port[0] = 21 [ 330.405633][T13737] chnl_net:caif_netlink_parms(): no params data found [ 330.480391][T13737] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.488041][T13737] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.497432][T13737] device bridge_slave_0 entered promiscuous mode [ 330.510108][T13737] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.518031][T13737] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.527477][T13737] device bridge_slave_1 entered promiscuous mode [ 330.566101][T13737] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.580684][T13737] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.618026][T13737] team0: Port device team_slave_0 added [ 330.628410][T13737] team0: Port device team_slave_1 added [ 330.777369][T13737] device hsr_slave_0 entered promiscuous mode [ 330.812969][T13737] device hsr_slave_1 entered promiscuous mode [ 330.948568][T13737] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.956010][T13737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.963869][T13737] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.971222][T13737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.066523][T13737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.091775][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.110083][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.122637][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.137517][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 331.160421][T13737] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.181051][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.190741][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.198170][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.266832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.276128][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.283517][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.295587][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.305844][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.315788][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.326638][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.340267][T13737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.375533][T13737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.480552][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.618588][T13744] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 14:58:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0xd, &(0x7f0000000140), 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x20) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 14:58:28 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:28 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x88\xc2)+\x00', 0xfffffffffffffffe) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x301001, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1ff, 0x0, 0x0, 0x7, 0x8, "684eadfe782576330481a64765aa299885ab2df8f22e3bd8ea300fda17d54c93b8dc0e80578ac88d147647275c301e88e69aab34fd01c1682569a999fa26986a", "9d2439cc92636adea32ba4047c8e4deb165804009b447cbae51f7d6928f01dc4e15b02df3259e045e7293f77e3f256296fd840136bf18b45dca16cb048adb44b", "3de8fa8dad5b14b5e447ed5f28b7c23da7d03a988e840ad2088941196366467a", [0x3]}) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:28 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) r1 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000380)={0x0, @raw_data="2890631c9dd583bc7a163d0bf3c0ed781958d777840e4e10300f98898bf49ad68877347cf7ae8d1471387f67c9232788b2759902b26bf3ef7adb959da4c8d8fcf22c74aa78d8dc2abed0afb636c9ead118b08bcbe44392f36da17061a10be302b5bfe89782d3e8d7222c4756a42e00292cf2ba0d304152abfa66b5e72e976630cc525efa22d528c9dc05434db7d31d859931a5b9ce6214a740e2631ca4b30598fe6fc5a68dd88637d5d843a2b329e7a6f14207f616a5150e3a040b4d2f1e35413c7efb63da22da7c"}) iopl(0x3) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 332.266019][T13757] sctp: [Deprecated]: syz-executor.4 (pid 13757) Use of int in maxseg socket option. [ 332.266019][T13757] Use struct sctp_assoc_value instead 14:58:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) [ 332.315271][T13757] sctp: [Deprecated]: syz-executor.4 (pid 13757) Use of int in maxseg socket option. [ 332.315271][T13757] Use struct sctp_assoc_value instead 14:58:28 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:28 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14c, r1, 0x326, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x24}}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x14}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x14}, 0x8000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000300), 0x4) unshare(0x20000c00) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0xffffffffffffff73) ioctl$PIO_FONT(r0, 0x4b61, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340)={0x6, 0x9, 0x8, 0x4, 0x0, 0x3, 0x2a90, 0x5, 0x4, 0x7, 0x80}, 0xb) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000002c0)="9e83af8aea0c7f71e7a1f4c50070e265fd36ca6148c4bd15a4") 14:58:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) [ 332.571418][T13772] __nla_validate_parse: 38 callbacks suppressed [ 332.571442][T13772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:28 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:28 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0xd) write(r0, &(0x7f00000001c0)="0071b7438d2903cf2b63233ca17c11bc6a114d5ed4ddf318624ef88b5d0e9ceee82072", 0x163) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e00000017000fceccad1f006275730000000065bacf9e08a6e273e7528da31d7be6368b0f155c20bde32b26502a54ac9efbad7561c0cdd4655db65bd255411df455ac1a8231db32f2c1d29ac1089e173c00000000000000383bd24b9afa27b611faa8ed244d45e6296f865bf56443"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 332.664120][T13780] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x4) sendto$inet6(r0, 0x0, 0x18f, 0x7ffe, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x1, 0xfffffffffffff64f, 0x5, 0x2c, 0x401}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x8000) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000080)={0x7, 0x2, @stop_pts=0x3}) [ 332.805945][T13782] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.860151][T13780] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.881642][T13789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.940701][T13789] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:29 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:29 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xffffffffffffff53, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:29 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r1, &(0x7f0000000040)="0f38d2e44b9a6c7528901d0c56e4f7a6a7acf5f94f0ae4b4850fd077b66ce7a89a2be4cf275d7c70caedc10758fe6cd0046840edce8e102bdbc9cd22d4b4bf0ef1e8e3a6282c568e72888e0c7214660106464045b366a2bf186138e20a1e961d44afa33281703fd4b10c200aab5a7be1e8108bdc98e4367b6663268a34f0c883abee", &(0x7f0000000100)=""/191}, 0x18) 14:58:29 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(0xffffffffffffffff, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:29 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f00000003c0)="2931f1a8095b104df8fd817531c26cf64710e4bd8343862fef8e34327569f43b9c4811253eda75ccf83e72fda2138d61a5a23a1922ae8a4fb5de253994277b1b81c2ab4c721b985240bc", 0x4a) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000240)=0x8, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @rand_addr=0x7}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e23, @empty}], 0x40) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xff, 0x1) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000180)={0x5, 0x1, @stop_pts=0x7b}) [ 333.299820][T13812] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.335756][T13809] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.383211][T13817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.444277][T13814] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:29 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x328e) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x401, 0x3ff, 0x1, 0x80], 0x4, 0x4, 0x2, 0x3, 0x81, 0xb5, {0xffffffff, 0xc3c, 0x3, 0x8, 0x10001, 0x7fff, 0x7325253c, 0x6, 0x9, 0x1, 0x7fff, 0x1858, 0x3, 0x8, "da654ed3af7a19442ec7651b4309ad83de22195a9a712be8b237f5cd5c251098"}}) 14:58:29 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f00000000c0)=0x8000000, 0xff8) write$P9_RREADLINK(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e00000017000005002e2f6275730bef22fdfe9a7eac23e71159f8f51fee1adf55a552e93d03319783e242bb3445b50b2f7fcfa33bf79547659c4b265fbe179b70c8c165485e9d31ddc9e12afbcd0e304172fc971a502f5630cd1d861de80cd90dad0abc7e2deb3a7f122586f9f557a21edc7533016e9ac15f5d4ccae66024c03c458948b066ec5203650a4975844d7bd63ae93e5d38b23558abe7321c2190a93c5bb6bb66db275b02a3fadf34777027dabcc7024de4b7014046feeb75f410e4d46ddadb8d8ae2a8d72ac21001a6c880595ca6a82a3034d03dd49600bd3b0babf9b08937"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400300, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x3, @empty, 0x3}, @in6={0xa, 0x4e20, 0xfffffffffffffc00, @mcast1, 0x7}, @in6={0xa, 0x4e23, 0xed5, @rand_addr="b733bf8d45a79cb84a526079dc017a1f", 0x3ff}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e20, @remote}], 0x84) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000140), &(0x7f0000000180)=0x4) 14:58:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:29 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:29 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:29 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:29 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000200), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7ff}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={r1, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "065b68b99f525677", "ead5a2d362ce1e65eee2e098c26627ed25d4188ce9cfe9825685f3678186f8e6", "a4d5160e", "76d12b6cd94207c8"}, 0x38) 14:58:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:29 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') write$FUSE_DIRENT(r1, &(0x7f0000000180)={0xb0, 0x0, 0x4, [{0x6, 0x9, 0xff22, 0x20, 'eth0'}, {0x2, 0x8b06, 0x5, 0x7, '\x88])+\x00'}, {0xffffffffeffffffb, 0x4, 0x1a7, 0x63, '\x88])+\x00'}, {0x6, 0xffe, 0x27, 0x3, 'usercgroupmd5summime_typeem0#cpusetppp1'}]}, 0x13f) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="df08a1d902a80ccd9309ff2cc03e56238b2e85298ee787bc9e455268e5fccb8ef12149fc9bea2097920db168b01f39756b3c7a08a99edf0e49d2052cf127555b1d4f88496631224b3ae1b95afd317b3301770f76987142233a038aaa07f9c9c0192f5ec5deb7bc0d0a"], 0xe) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in6={{0xa, 0x4e21, 0x5c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}}, &(0x7f0000000380)=0x84) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:30 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:30 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:30 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x12, &(0x7f0000000140)='/proc/capi/capi20\x00', 0xffffffffffffffff}, 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffff9c, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x4513, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000300)={0x2, 0x10, 0x1, 0x72f}, &(0x7f0000000340)=0xffffffffffff81b7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x3}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r0, r1, 0x0, 0x1, &(0x7f0000000240)='\x00', r2}, 0x30) syz_emit_ethernet(0x0, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$HIDIOCGFIELDINFO(r3, 0xc038480a, &(0x7f0000000080)={0x2, 0x3, 0x7, 0x8001, 0x8, 0x1, 0x0, 0x7fff, 0x80000001, 0xffffffffffffc553, 0x3, 0xd9fa, 0x9, 0x7}) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x20, &(0x7f0000ffb000/0x4000)=nil, 0xb0}) io_setup(0xfffffffffffffffa, &(0x7f0000000500)=0x0) io_getevents(r4, 0x5, 0x6, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000600)={0x0, 0x1c9c380}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x12}, 0x100000000}, {0xa, 0x4e22, 0x2, @rand_addr="e5672bb2f38a5345cd0c5c84e67f8ece", 0xd}, 0x8, [0x8, 0x1f6e, 0x4, 0x8, 0x4, 0x80000001, 0x0, 0x3aa]}, 0x5c) 14:58:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e022f6275730000002357dee300"], 0xe) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x10000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000440)=@delpolicy={0x260, 0x14, 0x130, 0x70bd25, 0x25dfdbfc, {{@in6=@ipv4={[], [], @rand_addr=0x80}, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e20, 0x0, 0x4e23, 0x4, 0xa, 0x80, 0xa0, 0x67, 0x0, r2}}, [@proto={0x8, 0x19, 0x33}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd28, 0x3, 0x70bd27, 0x70bd2d, 0xffff, [0x7, 0x0, 0x200, 0x4, 0x81, 0xffff, 0x6000000000000000]}}, @policy={0xac, 0x7, {{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x82b1, 0x4e23, 0x1000, 0xa, 0x80, 0x80, 0x2b, 0x0, r3}, {0x8000000000000, 0x5, 0xa, 0x3, 0x11c0000000000000, 0xfff, 0x1ff, 0x5}, {0x3ff, 0xfffffffffffffff8, 0x9, 0x1}, 0x6812, 0x6e6bb4, 0x1, 0x0, 0x3}}, @user_kmaddress={0x2c, 0x13, {@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0xa}}, @sec_ctx={0xe8, 0x8, {0xe3, 0x8, 0x1, 0x7, 0xdb, "28d25639a841b3d8ec7a53d0b87dd3501ed15db6fdcf7847dc031953f86b86ba226a293ad57c8372b6a85fcfa4b517ac35ade13874aac270620fb7698bb4696a0000c379360a58ef10030cda605c5e2f7f208911b95b26c320e00e430bcae943e92723deea50af7dba3efa8cbd2739d1a06d087743c66b907d404aa68e0dfe98c9b866b0ef8b26c31b302651b9f6e20d6965ff8ae61e83d2b18ebab566be671019dff365976ecdceeb8623cc9ab7ce3596cfa48d685459f9534ed7d4df17b5bef7b2d1628b787ddc395d1168ef422ad6c8fdd24fe7fdf0eeb3ddf1"}}, @tfcpad={0x8}, @ipv6_hthresh={0x8, 0x4, {0x53, 0x13}}]}, 0x260}, 0x1, 0x0, 0x0, 0xc000}, 0x0) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:30 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000080)='/dev/vbi#\x00', &(0x7f00000000c0)) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x2, 0x2) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) write$P9_RLINK(r1, &(0x7f00000001c0)={0x7}, 0x7) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000140)) 14:58:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:30 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:30 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) prctl$PR_CAPBSET_READ(0x17, 0x1f) sendfile(r0, r0, &(0x7f0000000040), 0xff8) pread64(r0, &(0x7f0000000140)=""/171, 0xab, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="3000000017000005002e2f6275734490f5be865769f12594fb570a2d2c799a39dbb84c2c6241c50bbeec38f042d30ac3bdbe58327d79b87dbe85e846ddfd2653c9d17f0005d3240e5e1ee8a44ffcedc1a8929e0f765054d542e33f8c0c9011387bbbd75ca0429c83df575733220a39b4ab0da6"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) sched_yield() ioctl$KVM_GET_CPUID2(r2, 0xc018ae85, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000092ecd61702f2cc110f6a2896b9b41904302f4593c11670ef99e552f26b7cb8fa32773c"]) 14:58:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = dup(r0) inotify_add_watch(r1, &(0x7f0000000140)='./bus\x00', 0x100) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff289, 0x181040) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="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", 0x1000) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x101002) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) fstatfs(r1, &(0x7f00000001c0)=""/4096) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a1) 14:58:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:31 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000180)={0x8000001, 0x70a, 0x41}) sendfile(r0, r1, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r1, &(0x7f0000000240)={0x18, 0x2, {0x3, @loopback}}, 0x1e) 14:58:31 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:32 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040)=0x20000000000, 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x9, 0x40100) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000002000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000180)="2a049f2d2ae2d938953076aaa62853b0bcd0832efbb99c0bb59cc28fd41b", 0x1e, r0}, 0x68) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:32 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000380)) fcntl$notify(r0, 0x402, 0xfffffffffffffffd) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xcd}, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000180)) preadv(r0, &(0x7f0000000000), 0x1000000000000293, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x4, 0x5, 0x300f, 0xd, 0xf, 0x7, 0x1, 0x7}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x3, 0x7}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) ioctl$HIDIOCGVERSION(r0, 0x80044801, &(0x7f0000000100)) 14:58:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:32 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:32 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xda, 0x181400) connect$l2tp(r1, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x1, 0x3, 0x4, 0x2}}, 0x26) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r2, 0x1000a00006) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:32 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x9, 0x801) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0386106, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 14:58:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:32 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x80) epoll_pwait(r2, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x2068, &(0x7f0000000180)={0x7}, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0x1000007ffff003) 14:58:33 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:33 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00@\x00'}, 0x3, 0x0, 0x5, 0x0, 0xd0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x5, 0x7]}) 14:58:33 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000073000000000000000000"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:33 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) [ 337.615094][T14024] __nla_validate_parse: 77 callbacks suppressed [ 337.615119][T14024] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:33 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0x10001, 0xff, 0x7, 0x2, 0xe00000000000000, 0x6, 0xfffffffffffffffa, 0x6, 0x3, 0x100, 0x80000001, 0x8, 0x200}, {0x3, 0x367, 0x80000001, 0x401, 0x9, 0x101, 0x7f, 0x3f, 0x0, 0x1, 0x3, 0x83, 0x1}, {0x6, 0x200, 0x1, 0x4, 0x4, 0x8808, 0x1, 0xfff, 0x6def4f14, 0x7, 0x5, 0x8, 0x4}], 0x8985}) fcntl$setown(r0, 0x8, r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) rmdir(&(0x7f0000000080)='.\x00') 14:58:33 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) [ 337.778433][T14024] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.807846][T14024] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:33 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400980, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 14:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:34 executing program 4: unshare(0x2000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f00000000c0)=0x7, 0x4) 14:58:34 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000140), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 338.125696][T14052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.183389][T14052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.233151][T14052] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:34 executing program 4: unshare(0x2000400) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffffffb, 0x80) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0xfffffff, 0xffffffff00000001, 0x3, [], &(0x7f0000000140)={0x9f091f, 0x80, [], @p_u16=&(0x7f0000000100)=0x2}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) getpeername$netlink(r2, 0x0, 0x0) 14:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:34 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) syz_open_procfs(r1, &(0x7f0000000180)='net/ptype\x00') 14:58:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xff, 0x408200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/576]}, 0x2b8) [ 338.531945][T14067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 338.587085][T14071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:34 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000001c0)=""/12) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e070000a5078fa7000000000073"], 0xe) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) write$P9_RLOCK(r2, &(0x7f0000000300)={0x8, 0x35, 0x2, 0x3}, 0x25) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000280)="2134cf1e9d9df6118e08fedc4f95dee5ba88000d53b561d718db03a6affd65f04cda3a76025f54e312b4b6cecbeddb6080dbe7f32471fcb376fda24ba5c9b293bf9011d2bc2912fc17f2567febfb83267227032d8ec25def46501d21a02586779b0315") symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x269, 0x7ff, 0xffffffff80000001, 0x10000, 0x1}, 0x14) 14:58:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setrlimit(0x400000000000007, &(0x7f0000000040)) accept4(r0, 0x0, &(0x7f0000000080), 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x3, 0x0, 0x7fff, 0x0, 0x8}, 0x2, 0xb2ad}) [ 338.674869][T14068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.749908][T14072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:34 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x40, 0x0, 0x1ff, 0x0, 0x1, 0x1, 0x3, 0x6, 0x401, 0x1, 0xf, 0x1, 0x0, 0x2, 0x5, 0x1, 0x7ff, 0x0, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4}) 14:58:35 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400000) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f00000001c0)=""/36) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e00020000000000000060fcd700029df7253394123ef63f4a6f1acc92a5103e27f66fadb1abd9fc6878c5fdd73ca1468bbd40f934d0ee00000022b73f936682413bf099ebc8105cb6088e89da4d946970e8e90d738e623cc8245ed3090bcab0a1665154bdc3b7b0f110593af526f003cf69f1c1cb22a1852b922fcfcb45cd6e"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:35 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r0, 0x5, r2) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0xffffffff, 0x7, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000080)=0x8, 0x4) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000140)=0x400000000000009, 0x8, 0x0) 14:58:35 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) fchdir(r0) r1 = syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000180)={0x10001, 0x2, 0x0, 0x0, 0x7, 0x1, 0x2}) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0e0000001700006cfd2e2f6275731d94de22da9d9fa2f1704bd0a285fa9e54266ac21ec7ccbfd3a89aa8c4ad3b68287ac7ea81a238cfba600fb00818d6b380dc8538e65855848caf5e9c0f22bcb1522331e38921ff8d269e746169f02ccde7fc4f566f92ee4afca150e02a80529736d502c406"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:35 executing program 4: futex(&(0x7f0000000000), 0x8c, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x33ce625590d64adc) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000000c0)={0x3, r1}) 14:58:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:35 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x1a) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x2) r1 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) capget(&(0x7f0000000180)={0x399f1736, r2}, &(0x7f00000001c0)={0x2aa, 0x8, 0x6, 0x9, 0x7, 0x9}) ftruncate(r1, 0xa00002) sendfile(r1, r1, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="0e00000017000005082e2f6275739dff3dab3ecee270b610613d406234924f0b2043ee1a52bb84c2c102194604a1c9f6ba8c6488d65c2840f1c32f33b4d46c0ea709bbc169455f0195fb5868b49cbd935acc848bf976a6a3a3458840e5791d9837793afbf133d99bd8066d2bcd250389f0dde70d2a9b4878e8dd3e26bcb4c0e2e6f899fe995e2954100dc046379e79c6d053a07dc23d6fd813c0b186f0819971149269dabef11ef190f622dd6bcef615acfdcce2e9c8b26418eae073ce20205fb0511e27f57dd3428ba4ad479f7193b533000000000000000000000000000000005e421f7072d6927a5caf58f6722fe56f3036621f20bf9c0650a19469170ed0142c9f6ce277fca671669c10386b643bc422cec985d0f8"], 0xe) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x1f, 0xfff}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0)={r3, 0x8000}, 0x8) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:35 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(0xffffffffffffffff, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000004240)='/dev/null\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000004300)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmmsg(r0, &(0x7f0000004080)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/82, 0x52}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000001240)=""/170, 0xaa}, {&(0x7f0000001300)=""/142, 0x8e}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/239, 0xef}], 0x4, &(0x7f0000002500)=""/140, 0x8c}, 0x80000000}, {{&(0x7f00000025c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002740)=[{&(0x7f0000002640)=""/203, 0xcb}], 0x1, &(0x7f0000002780)=""/159, 0x9f}, 0x5}, {{&(0x7f0000002840)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f00000038c0)=""/120, 0x78}, {&(0x7f0000003940)=""/235, 0xeb}], 0x3, &(0x7f0000003a80)=""/155, 0x9b}, 0x10000000000000}, {{&(0x7f0000003b40)=@ax25={{0x3, @null}, [@default, @remote, @default, @netrom, @netrom, @remote, @bcast, @bcast]}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003bc0)=""/211, 0xd3}, {&(0x7f0000003cc0)=""/239, 0xef}, {&(0x7f0000003dc0)=""/82, 0x52}, {&(0x7f0000003e40)=""/232, 0xe8}], 0x4, &(0x7f0000003f80)=""/241, 0xf1}, 0x3ff}], 0x5, 0x10000, &(0x7f00000041c0)={0x0, 0x989680}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000004280)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x4, {0x2, 0x4e24, @local}, 'ip6_vti0\x00'}) 14:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) [ 339.918798][T14129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 339.926697][T14129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:58:36 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 340.023803][T14129] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:58:36 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0/file0', [{}], 0xa, "612ee4a46a102bb9e41fcd20c332038e09d9fa0f5b89e717cd3b2337a1e6c93124dda784b92a7d82f69f82688eeff0eb22bfddeb41824be223ac14456ac51314b5ed272a3a8115"}, 0x59) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f00000007c0)={'L+', 0x6f}, 0x28, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x100) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000280)={{0x6, 0x6, 0x0, 0x4, '\x00', 0xfffffffffffffff9}, 0x1, [0x6, 0x8001, 0x9, 0x6, 0x1, 0x8000, 0x2, 0x638b, 0x6, 0x5, 0x4, 0x1947849a, 0x4, 0x2, 0x0, 0xfff, 0x3, 0x9, 0xffff, 0x3f, 0x80000001, 0x1, 0x3f, 0x2, 0x3, 0xfffffffffffffffd, 0x7, 0x5, 0x9, 0x0, 0x8, 0x83600, 0x8000, 0xb3d, 0x3, 0xe6, 0x0, 0x0, 0x8001, 0x1, 0x3, 0x19cb8a0e, 0x6, 0x6, 0xffffffff, 0x7, 0xffffffffffffff80, 0x200, 0x7fff, 0x54, 0x7, 0x5, 0x2, 0x0, 0x1, 0x9, 0x2114, 0x1f, 0x200, 0x6, 0x5, 0x0, 0x6, 0xb54, 0x1ff, 0x80000000, 0x0, 0x17df, 0x2, 0x10001, 0x1ae, 0x80000001, 0x1, 0x36, 0x3, 0x6, 0x196d, 0x8, 0x7, 0x0, 0x8c34, 0x1, 0x9, 0x2, 0x0, 0x1, 0x832b, 0x400, 0x9, 0x7, 0xdde1, 0x4, 0x3, 0x6, 0x3b, 0xa7, 0x101, 0x2, 0x1, 0x6, 0x1d, 0x4c, 0x8, 0x9, 0x3, 0xe5, 0x0, 0x6, 0x1, 0x1, 0x2, 0x4, 0x1, 0x100, 0x6, 0x7fff, 0x3, 0x3, 0x3ff, 0x7, 0x3, 0x6fd, 0xfffffffffffffffe, 0x6, 0x5576523c, 0x3, 0x100, 0x5987e000], {0x77359400}}) symlink(&(0x7f00000001c0)='./file0/file0\x00', 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x4cde) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000180)={0x3, 0xffffffffffffff9c}) [ 340.265321][T14129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 340.315771][T14129] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:58:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:36 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000040)={0x2, 0x2, [0x45, 0x20, 0x3, 0x81, 0xfffffffffffffffc], 0xa0000000000}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r0}) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x1f, 0x2, 0x7, 0x6, 0x1a, 0x9, 0x2, 0x9, 0x6, 0x9, 0x1, 0xf885}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x1, @rand_addr="ba50e2aecf81cb60d0d0e171388e5c55", 0x100000001}, @in6={0xa, 0x4e23, 0x3, @mcast2, 0xd49b}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e20, @local}], 0xa8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000002c0)={0xffffffffffffffc0, 0x1, 'client1\x00', 0x1, "57219d9fd0ee7d8a", "e90b8efcf47718b7c0d5897092cd61ba2843fdc1dbe092a6d7b909cca6a1e7f1", 0x2, 0x1}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000380)=0x3) r3 = eventfd2(0x100, 0x800) r4 = openat(r0, &(0x7f00000003c0)='./file0\x00', 0x6000, 0x88) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000400)) fchown(r0, r1, r2) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00000005c0)={0x9, 0x5b5, 0xffffffffffffff00}) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x44, r5, 0x501, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x20008080}, 0x4040840) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000007c0)={0x0, 0x6, 0x1200000000000, 0x5}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000800)=0x2, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ppoll(&(0x7f0000000840)=[{r0, 0x8000}, {r0, 0x1000}, {r4, 0x1080}, {r3, 0x1008}, {r4, 0x8000}, {r4, 0x4040}, {r3, 0x1000}, {r3, 0xe}], 0x8, &(0x7f0000000880), &(0x7f00000008c0)={0x3}, 0x8) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000900)={0x7, {{0xa, 0x4e21, 0xfffffffffffff000, @local, 0x9}}, 0x1, 0x6, [{{0xa, 0x4e20, 0x8, @mcast2, 0x10001}}, {{0xa, 0x4e22, 0x401, @dev={0xfe, 0x80, [], 0xa}, 0x2}}, {{0xa, 0x4e23, 0x4, @mcast2}}, {{0xa, 0x4e20, 0x400, @loopback, 0x100000000}}, {{0xa, 0x4e21, 0x5686ed36, @mcast1, 0xff}}, {{0xa, 0x4e21, 0x3, @remote, 0x6}}]}, 0x390) syz_open_dev$admmidi(&(0x7f0000000cc0)='/dev/admmidi#\x00', 0xb, 0x1) r7 = syz_open_dev$vcsa(&(0x7f0000000d00)='/dev/vcsa#\x00', 0x1, 0x44000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000d40)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000d80)={0x0, 0x7f}, &(0x7f0000000dc0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000e00)=@sack_info={r8, 0x800, 0x8}, 0xc) ioctl$sock_SIOCBRADDBR(r7, 0x89a0, &(0x7f0000000e40)='ip_vti0\x00') socket$bt_rfcomm(0x1f, 0x1, 0x3) 14:58:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x2000400) r1 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0xb5, 0x0) ioctl$HIDIOCGFLAG(r1, 0x8004480e, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0xfffffece) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x3f, @empty, 0x3f}, 0x1c) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000240)) dup2(r1, r0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000018c0)={'vlan0\x00', 0x200009813}) r5 = fcntl$dupfd(r2, 0x3, r0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x7e, 0x101, 0x80000001}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200), 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000100)=0x7) fcntl$notify(r3, 0x402, 0x0) 14:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468", 0x9}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:36 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4000, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000240)={{0x3, @name="8c62848440aa12bcabb2886fead3975f89564493bf043c4c39177fd8deb61b39"}, 0x8, 0x1, 0x1}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x300, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000180)={0x4, 0x5}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000001c0)=0x4) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e00000017000005002e2f62757392fd0371310a818919af45aa51622ef673e1fa6de18f629dbdf367f2759064c3d10c997852dd90c829e2182fd4dd8551ee727375f2609d53b22877bd890fa5b3272bc015c1675a09ee38c2b69976b88805bd912ca539733dac66c389f9560ac1953128bf2b90e9a407f722708a0ba345990a3f01f9745a34e41f3c0178222cf3e86fa9fa255f49ceca55a7099257c68b2661194c9006cd3e7e79986dd7ac8e8b11155316d491afbbcec240e412ce6463d8637e75f9ae2568f431a806deffd3d77790e4b267a7f5e63c229f0a63534b2cd4bb1f810c69"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:36 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:37 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e0000abca3f7100000000db22a314a3ad8fde8fe2a937000000"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:37 executing program 4: 14:58:37 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:37 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080), 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x100000000, 0x141400) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000240)=""/159) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x82001, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000200)={0x5, &(0x7f0000000180)=[{}, {}, {}, {}, {}]}) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:37 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000009, 0x8000000000046) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000200)=[{}, {r1}], 0x2, 0x400) shutdown(r1, 0x0) [ 341.426618][T14179] IPVS: ftp: loaded support on port[0] = 21 [ 341.684336][T14179] chnl_net:caif_netlink_parms(): no params data found [ 341.734319][T14179] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.741698][T14179] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.750797][T14179] device bridge_slave_0 entered promiscuous mode [ 341.761025][T14179] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.768439][T14179] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.777766][T14179] device bridge_slave_1 entered promiscuous mode [ 341.808276][T14179] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.837140][T14179] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.877742][T14179] team0: Port device team_slave_0 added [ 341.888225][T14179] team0: Port device team_slave_1 added [ 341.956597][T14179] device hsr_slave_0 entered promiscuous mode [ 342.012816][T14179] device hsr_slave_1 entered promiscuous mode [ 342.127702][T14179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.147435][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.155945][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.170302][T14179] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.187114][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.196554][ T3911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.205707][ T3911] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.213219][ T3911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.224957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.236907][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.247360][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.256522][T13385] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.264012][T13385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.283667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.294091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.310127][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.321294][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.333164][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.365434][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.377575][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.398397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.424233][T13385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.445548][T14179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.496489][T14179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.570963][T14205] QAT: Invalid ioctl [ 342.575492][T14205] QAT: Invalid ioctl [ 342.579813][T14205] QAT: Invalid ioctl [ 342.585042][T14205] QAT: Invalid ioctl [ 342.589431][T14205] QAT: Invalid ioctl [ 342.594798][T14205] QAT: Invalid ioctl [ 342.600803][T14205] QAT: Invalid ioctl [ 342.606277][T14205] QAT: Invalid ioctl [ 342.613225][T14205] QAT: Invalid ioctl [ 342.617434][T14206] QAT: Invalid ioctl 14:58:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) inotify_init1(0x0) 14:58:38 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:38 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/route\x00') ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000180)={0x7, 0x103, 0x2, {0x8001, 0x8, 0x2, 0xbc}}) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:38 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000009, 0x8000000000046) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x400) shutdown(r1, 0x0) [ 342.621608][T14205] QAT: Invalid ioctl [ 342.626562][T14206] QAT: Invalid ioctl [ 342.630941][T14205] QAT: Invalid ioctl [ 342.635742][T14206] QAT: Invalid ioctl [ 342.640082][T14206] QAT: Invalid ioctl [ 342.645087][T14207] QAT: Invalid ioctl [ 342.729811][T14214] __nla_validate_parse: 35 callbacks suppressed [ 342.729834][T14214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:38 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) [ 342.795605][T14220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.837724][T14224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.868944][T14220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:39 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x40086607, 0x0) [ 342.881375][T14217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.900930][T14217] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:39 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:39 executing program 5: 14:58:39 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:39 executing program 5: 14:58:39 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f00000001c0)="00030618a3525450c019385d20a299c946f8b3e5fb5daa7412fecf22cd43b43b1a11bdce54dc1b6611285802e69c4cbe9c157f9b7fe453a5b611bf729313a5e1dad575d5c0fca77093773044baa74df9a77cc559fa410f8ca00333ac1848d63812ab13779f02ff757fbfacfd1d91253afc8ee67e5b11100dded08bef4490337fc16153092a2fc43f1632a8a642bd95797f45706448608e8fd649ccb97de7e068c3a15f53a9ea3faa9cd5a9926bb1a642c1c631324a923049095f97f968f9ed044ef58b753e0cfcb51a8b4f5d789cde055679dabf39f73db42b9ba562a8da5a0dcc15367b100da7e45e209af8aff5e579c26d145abb5bca57df279fd88311efa23cc8ebb29f123bd38687b5fe0ac741c7528cea6b60a4881fdb7ea888", 0x11c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0e00000017000005002e2f62757351d684298319ca6ec098d93e48c966d1a9ce5d1aaaee9452ce82f112d4f2441d77a369ab2195ba83387f1a8838b336b8aeb4fac4fe4ae0d4067a501ed2fa38df6365dfab83"], 0xe) symlink(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 14:58:39 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:39 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:39 executing program 4: symlink(0x0, &(0x7f0000000200)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000180)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 14:58:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0xffff) 14:58:39 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) readlink(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)=""/4096, 0x1000) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f00000012c0)='/dev/audio#\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000200)={0x2, 0x0, 0x4, 0x1, 0x1}) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$capi20(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x4, 0x82, 0x83, 0x80000001, 0x100000000}, 0x10) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4) signalfd4(r0, &(0x7f00000001c0)={0x100000000}, 0x8, 0x800) 14:58:39 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) [ 343.763943][T14266] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 343.836850][T14274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:40 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xdc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:58:40 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) [ 343.907259][T14276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.942015][T14274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:40 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\x88])+\x00', 0x2) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 14:58:40 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, 0x0, 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:40 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, 0x0, 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:40 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000180)={0x5, {0x1, 0x4, 0x2, 0x5dc6de9c, 0x80, 0x5}}) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x290400, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000340)={r3, r4/1000+30000}, 0x10) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000017000005002c2f627573"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340), 0x0, 0x1081804) r2 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x20000000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x80010, r2, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) write$cgroup_int(r3, &(0x7f0000000080), 0x297ef) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffed4) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x200000d) 14:58:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:40 executing program 5: poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x2010}, {0xffffffffffffffff, 0x80}, {}], 0x4, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896, 0x0, 0x0, 0x800e0049e) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r0, 0x0) 14:58:40 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, 0x0, 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:40 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000140)=')', 0x1) r1 = syz_open_dev$vcsn(&(0x7f00000003c0)='/dev/vcs#\x00', 0x5, 0x10000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x44, r2, 0x8e98831586cdd36f, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1abb3e00}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffffffe0}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8004}, 0x20004084) umount2(&(0x7f0000000080)='./file0/file0\x00', 0xe) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000001c0)=0x7) 14:58:40 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x7400}, [@call={0x85, 0x0, 0x0, 0x3}]}, &(0x7f0000000140)='GPL\x00ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:58:41 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000180)) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:41 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:41 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) 14:58:41 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) write$P9_RLOCK(r0, 0x0, 0x9c65a33427710583) 14:58:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:41 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 14:58:41 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000200)) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x5, 0x200001) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000140), &(0x7f0000000180)=0x8) 14:58:41 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:41 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:41 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00008000"/14], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00000017000005002e6f627573"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 346.140903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:58:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f00000001c0)={0x0, 0xfb, 0x9f, 0x7, 0x7, "9c5a2cabc6a424416427b9b3da5b768d", "2428a1a46742d5a05f993cc11eeb79bf52807b24c097c75d413f7c79112a1417745a7e873af62ec2a7e265a864c2e80f5a57927596278d4d1c470fed10bb2939789168eb37e947f8a57060a9f4d94df3d9c745c5312b099b9af70b6a6ff88b3aad657ed294a641aa77028ea1fad14ccecf7d37b88ec4076e7f789ebafeb39427afc0b9ed3c04a3adfa79"}, 0x9f, 0x0) 14:58:42 executing program 4: r0 = io_uring_setup(0xfb, &(0x7f0000000440)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:42 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x2) write(r0, &(0x7f0000000200)="4f512b0500000000000000e00dcf729e5d9724448ed10e9a5f2d4cecb36be122c41bb314ff1b73a016c0e828a086928640ba92259d801388a41776fb6243497b114ad43461026c6b801ad59245a7d58697f506b93a0105000000000000009f00eaa74f05ff6450b6e93f72e4522f8abd4111", 0xffffffffffffffad) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4040, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0x0, 0x3, {0x101}}, 0x18) r2 = semget(0x1, 0x3, 0x400) semctl$GETPID(r2, 0x0, 0xb, &(0x7f00000002c0)=""/187) sendfile(r0, r0, &(0x7f0000000040), 0xff8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='veno\x00', 0x5) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={r3, 0x80000, r1}) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000080)='./file0/file0\x00', 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000400)={r1, 0x0, 0x758, 0x7fff, 0x1}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 14:58:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:42 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./bus\x00', 0x0, 0x0, 0x0, 0x0) 14:58:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 14:58:42 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1fdfcb5800000000000000000000f8a8e520560eeb4b2dfaedc133851ec67c70ddfd87f69e90aea5bf90e24cc72611efc3db6fe345f06fb6458c392133"], 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) [ 346.942775][ C0] hrtimer: interrupt took 586409 ns 14:58:43 executing program 3: 14:58:43 executing program 3: 14:58:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:43 executing program 4: 14:58:43 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x311800, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x180, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x35, &(0x7f0000000080), 0x4) write(r0, &(0x7f0000000200)="4e1cd45894aaf04f5df42a635d296ac1b384bc49187820e207fa907614c0cdd96d148ccc6e3df38e58962c44a8f26cfa30919fd6d812c85ca502ce82094b897e2c4e22619a814e42debffa603aae247a74ee076d0877be393db2f89caf540aee4ce8a2bb3a680c0d0df53ddcc1a736d736ebb04424592907dafe5032aff32ab97a691a1d87e1fb232736f457851e1f7f22a4c69e1d466534", 0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e39410017006641b7612c390cdb128db02ee1f497d621216610b4ab6663b3db619cccf08b604d87c73223ce0dfccf76c8137096ad936173f29e3d71e74cedf0fb888e43d6e4b7619271df12000000"], 0xe) symlink(&(0x7f00000001c0)='./bus\x00', 0x0) 14:58:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x101000) 14:58:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:43 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:58:43 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) accept$packet(0xffffffffffffff9c, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000540)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)=@newtfilter={0xa0, 0x2c, 0xabed152b6fa21b23, 0x70bd25, 0x25dfdbfe, {0x0, r2, {0xd, 0x3}, {0xa, 0x9}, {0x6, 0xffff}}, [@TCA_RATE={0x8, 0x5, {0xa57c, 0x5}}, @TCA_RATE={0x8, 0x5, {0xffffffff, 0x3}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp={{0xc, 0x1, 'rsvp\x00'}, {0x50, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x5, 0x6, 0xb5c5}, {0x3, 0x0, 0x60000000000000}, 0x0, 0x6, 0x7f}}, @TCA_RSVP_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8, 0x4, 0x11e4}}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x4, 0x3}, {0x8, 0x29d1, 0x4}, 0x2e, 0x7, 0x3}}]}}, @TCA_CHAIN={0x8, 0xb, 0x17}]}, 0xa0}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000004) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) 14:58:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 347.924799][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.955796][T14433] __nla_validate_parse: 20 callbacks suppressed [ 347.955821][T14433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:44 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666d) syz_open_procfs(0x0, &(0x7f00000000c0)='uid_map\x00') syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x101000) 14:58:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x5}, 0x10) semget$private(0x0, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x6c9, 0x0, 0x0, 0x800e0043f) shutdown(r0, 0x0) [ 348.063933][T14447] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:44 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x6) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r2, 0x210, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x18, 0x18, {0xfffffffffffff800, @bearer=@l2={'eth', 0x3a, 'ip6gretap0\x00'}}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x40) fstat(r0, &(0x7f0000000140)) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x4, './bus'}}, 0xe) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 348.188112][T14437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.208353][T14449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:44 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) poll(&(0x7f00000000c0)=[{r1, 0x8}, {}], 0x2, 0x4d) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x35b1fb9b03bbddb0, 0x0, 0x0, 0x800e006f8) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}, {0x0}], 0x3) shutdown(r2, 0x0) 14:58:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9) lseek(r1, 0x0, 0x3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 14:58:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="3900000013", 0x5}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:44 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) r2 = getpgrp(r1) timer_create(0x7, &(0x7f0000000300)={0x0, 0x17, 0x4, @tid=r2}, &(0x7f0000000340)) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000180)={0x9, 0x3f}) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) symlink(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 348.565782][T14437] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.583939][T14449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:44 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) dup(r0) poll(&(0x7f0000000080), 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x35b1fb9b03bbddb0, 0x0, 0x0, 0x800e006f8) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}], 0x2) shutdown(r1, 0x0) 14:58:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:44 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) [ 348.781713][T14488] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.867112][T14500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.905471][T14500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:58:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) socket(0x10, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00d0e) [ 348.915901][T14499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 14:58:45 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044103, &(0x7f0000000000)) 14:58:45 executing program 5: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r0 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x20000000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x80010, r1, 0x0) perf_event_open(0x0, 0x0, 0x8000000000000, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0xfffffed4) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 14:58:45 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044103, &(0x7f0000000000)) 14:58:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00$\xa2J\x99\xe3\xa9oX-\xe0\xf5{\xd8\x10\'\xf3v\xca\xf7}\xcbn\x89\xd9\xfd\xbc2Y\x9c\xa0O\xf0Qc\xf9\x8c^(O*\xacQ\xb4\xa2\x7fE\x95\xc4\xf5\xbf\xee\xbe\xee\x99\xfai\xb9\b\xb4\x88\x93\x93\x0e\x8f\xe3)|0:TgAuE\x93\xc1mt0kQ\x0f\xba\vv\xbe\xcb\x9d\xa0\x16\xe1y\xdf%\xc9\xe6\x05\t\x00\x00\x00\x00\x00\x00\x00\x05\xfe\xce\x06\x9a\xd8*\x1fZ\x88\x13\rit\xb6\xb1D:\xb6r\xbc\x868:\by\x86y\xd2\x826\xa8\x85\v\xf8$\xde\xbfR\xfd\x8a\xca\xb82\xd8\x06\xa9i\xf6\xabs\xd4\xdd\xdf\xf3\xfa\xd9\xb7F') getdents64(r0, &(0x7f0000000500)=""/175, 0x5d) 14:58:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), &(0x7f0000001a80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001ac0)={{{@in6=@loopback, @in6=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, 0x0) getgroups(0x0, 0x0) [ 349.578264][T14530] ptrace attach of "/root/syz-executor.5"[14179] was attempted by "/root/syz-executor.5"[14530] [ 349.624687][T14530] ptrace attach of "/root/syz-executor.5"[14179] was attempted by "/root/syz-executor.5"[14530] 14:58:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 14:58:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x28}, {r1, 0x2072}], 0x2, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x35b1fb9b03bbddb0, 0x0, 0x0, 0x800e006f8) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000080)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r2, 0x0) 14:58:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="3900000013", 0x5}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{0x0}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:45 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="b7000000000000000700000000000000950000000000000034e1b216270163e0f2663c448c23e819d9111efa314006b6662f0117"], 0x0, 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 14:58:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[], 0xffffffdf) 14:58:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)="1f00", 0x2}], 0x1) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 14:58:46 executing program 5: setfsuid(0x0) ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x4800, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@allow_other='allow_other'}]}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='./file0\x00') 14:58:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)) 14:58:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)="1f00", 0x2}], 0x1) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, 0x0) 14:58:46 executing program 3: poll(&(0x7f0000000080)=[{}], 0x192, 0x8000000000046) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x10001) shutdown(r0, 0x0) 14:58:46 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 14:58:46 executing program 4: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8c3e, 0x0, 0x0, 0x800e00635) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x2000000000000007, 0xb18a) shutdown(r0, 0x0) 14:58:46 executing program 5: syz_genetlink_get_family_id$tipc(0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:58:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="3900000013", 0x5}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:46 executing program 4: poll(0x0, 0x0, 0x8000000000046) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000200)=[{}, {r0}, {r0}], 0x3, 0x400) shutdown(r0, 0x0) 14:58:46 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896, 0x0, 0x0, 0x800e0049e) readv(r1, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/9, 0x9}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 14:58:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000000)=0x800000, 0x100000008001) 14:58:47 executing program 3: poll(&(0x7f0000000000)=[{}], 0x20000000000003df, 0x8000000000046) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000200)=[{}, {r0}, {}], 0x3, 0x400) shutdown(r0, 0x0) 14:58:47 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x10028) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f000000a6c0)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000013c0)="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", 0x63e}], 0x1}}], 0x1, 0x24000004) 14:58:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x241, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='rdma.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'yam0\x00'}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0xfdef) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) 14:58:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="39000000130009", 0x7}], 0x1) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 14:58:47 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x8000000000) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba00b) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimes(&(0x7f0000000180)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2e418547355b76c70a66fc36300800000000000000edf0e6b0900ff79ecf8b6359e7ce4abfcea4123f44869c1d760419e1e02a19eaa19527081a0efc7be030e813851fca4732c73b52d3989c4f75d489f007e142d536deb426862f1556240a6e9719679e75d9d06048bd20ebc7bde9298c381637379be2e19502a48077f551fce649613282df2e2e77c425038b2e7189f694bc93d36ce80fcb241023ed32e1f6c1d776198f322ec6d26e20b2badcac4533b8df308a28c6ee21"]) 14:58:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 14:58:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") dup2(r0, r1) [ 351.909884][T14654] ptrace attach of "/root/syz-executor.5"[14179] was attempted by "/root/syz-executor.5"[14654] 14:58:48 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd6029233200452000000000ffffffffa9d5000100031a00000800002886c2080088be00000000100000000100001c00000000080022eb00000001200000000200000000000000000049a985f700000000000000000000000000007d17bf26eb80399494936187535d6202a1a0"], 0x0) 14:58:48 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000380)='user+\x00') clone(0x1008fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) select(0x40, &(0x7f0000000140)={0xa90, 0x401, 0x256a, 0x0, 0x12b, 0x0, 0x1000}, &(0x7f0000000180)={0x7, 0x7, 0x81, 0xffff, 0x0, 0x0, 0x8, 0x4}, 0x0, 0x0) keyctl$join(0x1, 0x0) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) chdir(&(0x7f0000000180)='./file0\x00') r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) r2 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) readahead(r2, 0x1, 0xb537) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 14:58:48 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c23653b4f4a48991784595b8c18e", 0x32}], 0x1}, 0x800100) [ 352.185156][T14667] ================================================================== [ 352.193422][T14667] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 352.199710][T14667] CPU: 0 PID: 14667 Comm: syz-executor.5 Not tainted 5.2.0-rc4+ #5 [ 352.207629][T14667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.217721][T14667] Call Trace: [ 352.221085][T14667] dump_stack+0x191/0x1f0 [ 352.225464][T14667] kmsan_report+0x162/0x2d0 [ 352.230017][T14667] __msan_warning+0x75/0xe0 [ 352.234563][T14667] memchr+0xce/0x110 [ 352.238548][T14667] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 352.244597][T14667] ? tipc_nl_compat_doit+0xb10/0xb10 [ 352.249931][T14667] tipc_nl_compat_doit+0x3ac/0xb10 [ 352.255121][T14667] tipc_nl_compat_recv+0x13c6/0x27b0 [ 352.260471][T14667] ? tipc_nl_bearer_get+0xa10/0xa10 [ 352.265711][T14667] ? tipc_nl_compat_doit+0xb10/0xb10 [ 352.271086][T14667] ? tipc_netlink_compat_stop+0x40/0x40 [ 352.276919][T14667] genl_rcv_msg+0x16c5/0x1f20 [ 352.282217][T14667] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 352.288422][T14667] netlink_rcv_skb+0x431/0x620 [ 352.293268][T14667] ? genl_unbind+0x390/0x390 [ 352.297969][T14667] genl_rcv+0x63/0x80 [ 352.301997][T14667] netlink_unicast+0xf3e/0x1020 [ 352.306930][T14667] netlink_sendmsg+0x127e/0x12f0 [ 352.312444][T14667] ? netlink_getsockopt+0x1430/0x1430 [ 352.318164][T14667] ___sys_sendmsg+0x12ff/0x13c0 [ 352.323419][T14667] ? __fget_light+0x6b1/0x710 [ 352.330302][T14667] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 352.342457][T14667] __se_sys_sendmsg+0x305/0x460 [ 352.347488][T14667] __x64_sys_sendmsg+0x4a/0x70 [ 352.352389][T14667] do_syscall_64+0xbc/0xf0 [ 352.356899][T14667] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.362841][T14667] RIP: 0033:0x4592c9 [ 352.366811][T14667] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.387349][T14667] RSP: 002b:00007f191c779c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 352.395799][T14667] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 352.403896][T14667] RDX: 0000000000800100 RSI: 0000000020000080 RDI: 0000000000000003 [ 352.415613][T14667] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 352.423691][T14667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f191c77a6d4 [ 352.431698][T14667] R13: 00000000004c6f76 R14: 00000000004dc0b0 R15: 00000000ffffffff [ 352.439727][T14667] [ 352.442105][T14667] Uninit was created at: [ 352.446410][T14667] kmsan_internal_poison_shadow+0x53/0xa0 [ 352.452153][T14667] kmsan_kmalloc+0xa4/0x130 [ 352.456679][T14667] kmsan_slab_alloc+0xe/0x10 [ 352.461305][T14667] __kmalloc_node_track_caller+0xcba/0xf30 [ 352.467146][T14667] __alloc_skb+0x306/0xa10 [ 352.471599][T14667] netlink_sendmsg+0xb81/0x12f0 [ 352.476656][T14667] ___sys_sendmsg+0x12ff/0x13c0 [ 352.481617][T14667] __se_sys_sendmsg+0x305/0x460 [ 352.486519][T14667] __x64_sys_sendmsg+0x4a/0x70 [ 352.491400][T14667] do_syscall_64+0xbc/0xf0 [ 352.495875][T14667] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.501813][T14667] ================================================================== [ 352.509917][T14667] Disabling lock debugging due to kernel taint [ 352.516100][T14667] Kernel panic - not syncing: panic_on_warn set ... [ 352.522816][T14667] CPU: 0 PID: 14667 Comm: syz-executor.5 Tainted: G B 5.2.0-rc4+ #5 [ 352.532318][T14667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.542506][T14667] Call Trace: [ 352.546138][T14667] dump_stack+0x191/0x1f0 [ 352.550615][T14667] panic+0x3c9/0xc1e [ 352.554683][T14667] kmsan_report+0x2ca/0x2d0 [ 352.559267][T14667] __msan_warning+0x75/0xe0 [ 352.563814][T14667] memchr+0xce/0x110 [ 352.567899][T14667] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 352.574025][T14667] ? tipc_nl_compat_doit+0xb10/0xb10 [ 352.579339][T14667] tipc_nl_compat_doit+0x3ac/0xb10 [ 352.584524][T14667] tipc_nl_compat_recv+0x13c6/0x27b0 [ 352.589882][T14667] ? tipc_nl_bearer_get+0xa10/0xa10 [ 352.595143][T14667] ? tipc_nl_compat_doit+0xb10/0xb10 [ 352.600462][T14667] ? tipc_netlink_compat_stop+0x40/0x40 [ 352.606036][T14667] genl_rcv_msg+0x16c5/0x1f20 [ 352.610872][T14667] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 352.617000][T14667] netlink_rcv_skb+0x431/0x620 [ 352.621882][T14667] ? genl_unbind+0x390/0x390 [ 352.626532][T14667] genl_rcv+0x63/0x80 [ 352.630674][T14667] netlink_unicast+0xf3e/0x1020 [ 352.635593][T14667] netlink_sendmsg+0x127e/0x12f0 [ 352.640616][T14667] ? netlink_getsockopt+0x1430/0x1430 [ 352.646023][T14667] ___sys_sendmsg+0x12ff/0x13c0 [ 352.651130][T14667] ? __fget_light+0x6b1/0x710 [ 352.655991][T14667] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 352.662048][T14667] __se_sys_sendmsg+0x305/0x460 [ 352.667014][T14667] __x64_sys_sendmsg+0x4a/0x70 [ 352.671814][T14667] do_syscall_64+0xbc/0xf0 [ 352.676264][T14667] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.682299][T14667] RIP: 0033:0x4592c9 [ 352.686218][T14667] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.707173][T14667] RSP: 002b:00007f191c779c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 352.715734][T14667] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 352.723733][T14667] RDX: 0000000000800100 RSI: 0000000020000080 RDI: 0000000000000003 [ 352.731730][T14667] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 352.740009][T14667] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f191c77a6d4 [ 352.748010][T14667] R13: 00000000004c6f76 R14: 00000000004dc0b0 R15: 00000000ffffffff [ 352.758257][T14667] Kernel Offset: disabled [ 352.762714][T14667] Rebooting in 86400 seconds..